USN-6647-1: Linux kernel vulnerabilities
21 February 2024
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe - Linux hardware enablement (HWE) kernel
- linux-kvm - Linux kernel for cloud environments
- linux-oracle - Linux kernel for Oracle Cloud systems
Details
It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)
It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)
It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform reference counting in some error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2023-7192)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04
-
linux-image-4.15.0-1128-oracle
-
4.15.0-1128.139
Available with Ubuntu Pro
-
linux-image-4.15.0-1149-kvm
-
4.15.0-1149.154
Available with Ubuntu Pro
-
linux-image-4.15.0-1159-gcp
-
4.15.0-1159.176
Available with Ubuntu Pro
-
linux-image-4.15.0-1165-aws
-
4.15.0-1165.178
Available with Ubuntu Pro
-
linux-image-4.15.0-1174-azure
-
4.15.0-1174.189
Available with Ubuntu Pro
-
linux-image-4.15.0-222-generic
-
4.15.0-222.233
Available with Ubuntu Pro
-
linux-image-4.15.0-222-lowlatency
-
4.15.0-222.233
Available with Ubuntu Pro
-
linux-image-aws-lts-18.04
-
4.15.0.1165.163
Available with Ubuntu Pro
-
linux-image-azure-lts-18.04
-
4.15.0.1174.142
Available with Ubuntu Pro
-
linux-image-gcp-lts-18.04
-
4.15.0.1159.173
Available with Ubuntu Pro
-
linux-image-generic
-
4.15.0.222.206
Available with Ubuntu Pro
-
linux-image-kvm
-
4.15.0.1149.140
Available with Ubuntu Pro
-
linux-image-lowlatency
-
4.15.0.222.206
Available with Ubuntu Pro
-
linux-image-oracle-lts-18.04
-
4.15.0.1128.133
Available with Ubuntu Pro
-
linux-image-virtual
-
4.15.0.222.206
Available with Ubuntu Pro
Ubuntu 16.04
-
linux-image-4.15.0-1128-oracle
-
4.15.0-1128.139~16.04.1
Available with Ubuntu Pro
-
linux-image-4.15.0-1159-gcp
-
4.15.0-1159.176~16.04.1
Available with Ubuntu Pro
-
linux-image-4.15.0-1165-aws
-
4.15.0-1165.178~16.04.1
Available with Ubuntu Pro
-
linux-image-4.15.0-1174-azure
-
4.15.0-1174.189~16.04.1
Available with Ubuntu Pro
-
linux-image-4.15.0-222-generic
-
4.15.0-222.233~16.04.1
Available with Ubuntu Pro
-
linux-image-4.15.0-222-lowlatency
-
4.15.0-222.233~16.04.1
Available with Ubuntu Pro
-
linux-image-aws-hwe
-
4.15.0.1165.148
Available with Ubuntu Pro
-
linux-image-azure
-
4.15.0.1174.158
Available with Ubuntu Pro
-
linux-image-gcp
-
4.15.0.1159.149
Available with Ubuntu Pro
-
linux-image-generic-hwe-16.04
-
4.15.0.222.6
Available with Ubuntu Pro
-
linux-image-gke
-
4.15.0.1159.149
Available with Ubuntu Pro
-
linux-image-lowlatency-hwe-16.04
-
4.15.0.222.6
Available with Ubuntu Pro
-
linux-image-oem
-
4.15.0.222.6
Available with Ubuntu Pro
-
linux-image-oracle
-
4.15.0.1128.109
Available with Ubuntu Pro
-
linux-image-virtual-hwe-16.04
-
4.15.0.222.6
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
Related notices
- USN-6645-1
- USN-6646-1
- USN-6647-2
- LSN-0101-1
- LSN-0105-1
- USN-6639-1
- USN-6651-1
- USN-6652-1
- USN-6653-1
- USN-6651-2
- USN-6653-2
- USN-6653-3
- USN-6651-3
- USN-6653-4
- USN-6681-1
- USN-6681-2
- USN-6681-3
- USN-6681-4
- USN-6716-1
- USN-6680-1
- USN-6686-1
- USN-6680-2
- USN-6686-2
- USN-6680-3
- USN-6686-3
- USN-6686-4
- USN-6705-1
- USN-6686-5