==========================================================================
Ubuntu Security Notice USN-6681-1
March 06, 2024

linux, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-iot,
linux-kvm, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1032-iot      5.4.0-1032.33
   linux-image-5.4.0-1087-gkeop    5.4.0-1087.91
   linux-image-5.4.0-1104-raspi    5.4.0-1104.116
   linux-image-5.4.0-1108-kvm      5.4.0-1108.115
   linux-image-5.4.0-1124-gcp      5.4.0-1124.133
   linux-image-5.4.0-173-generic   5.4.0-173.191
   linux-image-5.4.0-173-generic-lpae  5.4.0-173.191
   linux-image-5.4.0-173-lowlatency  5.4.0-173.191
   linux-image-gcp-lts-20.04       5.4.0.1124.126
   linux-image-generic             5.4.0.173.171
   linux-image-generic-lpae        5.4.0.173.171
   linux-image-gkeop               5.4.0.1087.85
   linux-image-gkeop-5.4           5.4.0.1087.85
   linux-image-kvm                 5.4.0.1108.104
   linux-image-lowlatency          5.4.0.173.171
   linux-image-oem                 5.4.0.173.171
   linux-image-oem-osp1            5.4.0.173.171
   linux-image-raspi               5.4.0.1104.134
   linux-image-raspi2              5.4.0.1104.134
   linux-image-virtual             5.4.0.173.171

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   linux-image-5.4.0-1124-gcp      5.4.0-1124.133~18.04.1
   linux-image-5.4.0-173-generic   5.4.0-173.191~18.04.1
   linux-image-5.4.0-173-lowlatency  5.4.0-173.191~18.04.1
   linux-image-gcp                 5.4.0.1124.100
   linux-image-generic-hwe-18.04   5.4.0.173.191~18.04.141
   linux-image-lowlatency-hwe-18.04  5.4.0.173.191~18.04.141
   linux-image-oem                 5.4.0.173.191~18.04.141
   linux-image-oem-osp1            5.4.0.173.191~18.04.141
   linux-image-snapdragon-hwe-18.04  5.4.0.173.191~18.04.141
   linux-image-virtual-hwe-18.04   5.4.0.173.191~18.04.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6681-1
   CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
   CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-173.191
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1124.133
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1087.91
   https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1032.33
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1108.115
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1104.116

Ubuntu 6681-1: Linux kernel vulnerabilities

March 7, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-iot: Linux kernel for IoT platforms - linux-kvm: Linux kernel for cloud environments - linux-raspi: Linux kernel for Raspberry Pi systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel Details: Wenqing Liu discovered that the f2fs file system implementation in the Linux kernel did not properly validate inode types while performing garbage collection. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2021-44879) It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-22995) Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4244) It was discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51779) It was discovered that a race condition existed in the ATM (Asynchronous Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51780) It was discovered that a race condition existed in the Rose X.25 protocol implementation in the Linux kernel, leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51782) Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel did not properly handle connect command payloads in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to expose sensitive information (kernel memory). (CVE-2023-6121) It was discovered that the VirtIO subsystem in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to possibly expose sensitive information (kernel memory). (CVE-2024-0340)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1032-iot 5.4.0-1032.33 linux-image-5.4.0-1087-gkeop 5.4.0-1087.91 linux-image-5.4.0-1104-raspi 5.4.0-1104.116 linux-image-5.4.0-1108-kvm 5.4.0-1108.115 linux-image-5.4.0-1124-gcp 5.4.0-1124.133 linux-image-5.4.0-173-generic 5.4.0-173.191 linux-image-5.4.0-173-generic-lpae 5.4.0-173.191 linux-image-5.4.0-173-lowlatency 5.4.0-173.191 linux-image-gcp-lts-20.04 5.4.0.1124.126 linux-image-generic 5.4.0.173.171 linux-image-generic-lpae 5.4.0.173.171 linux-image-gkeop 5.4.0.1087.85 linux-image-gkeop-5.4 5.4.0.1087.85 linux-image-kvm 5.4.0.1108.104 linux-image-lowlatency 5.4.0.173.171 linux-image-oem 5.4.0.173.171 linux-image-oem-osp1 5.4.0.173.171 linux-image-raspi 5.4.0.1104.134 linux-image-raspi2 5.4.0.1104.134 linux-image-virtual 5.4.0.173.171 Ubuntu 18.04 LTS (Available with Ubuntu Pro): linux-image-5.4.0-1124-gcp 5.4.0-1124.133~18.04.1 linux-image-5.4.0-173-generic 5.4.0-173.191~18.04.1 linux-image-5.4.0-173-lowlatency 5.4.0-173.191~18.04.1 linux-image-gcp 5.4.0.1124.100 linux-image-generic-hwe-18.04 5.4.0.173.191~18.04.141 linux-image-lowlatency-hwe-18.04 5.4.0.173.191~18.04.141 linux-image-oem 5.4.0.173.191~18.04.141 linux-image-oem-osp1 5.4.0.173.191~18.04.141 linux-image-snapdragon-hwe-18.04 5.4.0.173.191~18.04.141 linux-image-virtual-hwe-18.04 5.4.0.173.191~18.04.141 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6681-1

CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,

CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Severity
Ubuntu Security Notice USN-6681-1

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-173.191 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1124.133 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1087.91 https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1032.33 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1108.115 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1104.116

Related News