==========================================================================
Ubuntu Security Notice USN-6647-1
February 21, 2024

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform reference counting in some error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2023-7192)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   linux-image-4.15.0-1128-oracle  4.15.0-1128.139
   linux-image-4.15.0-1149-kvm     4.15.0-1149.154
   linux-image-4.15.0-1159-gcp     4.15.0-1159.176
   linux-image-4.15.0-1165-aws     4.15.0-1165.178
   linux-image-4.15.0-1174-azure   4.15.0-1174.189
   linux-image-4.15.0-222-generic  4.15.0-222.233
   linux-image-4.15.0-222-lowlatency  4.15.0-222.233
   linux-image-aws-lts-18.04       4.15.0.1165.163
   linux-image-azure-lts-18.04     4.15.0.1174.142
   linux-image-gcp-lts-18.04       4.15.0.1159.173
   linux-image-generic             4.15.0.222.206
   linux-image-kvm                 4.15.0.1149.140
   linux-image-lowlatency          4.15.0.222.206
   linux-image-oracle-lts-18.04    4.15.0.1128.133
   linux-image-virtual             4.15.0.222.206

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.15.0-1128-oracle  4.15.0-1128.139~16.04.1
   linux-image-4.15.0-1159-gcp     4.15.0-1159.176~16.04.1
   linux-image-4.15.0-1165-aws     4.15.0-1165.178~16.04.1
   linux-image-4.15.0-1174-azure   4.15.0-1174.189~16.04.1
   linux-image-4.15.0-222-generic  4.15.0-222.233~16.04.1
   linux-image-4.15.0-222-lowlatency  4.15.0-222.233~16.04.1
   linux-image-aws-hwe             4.15.0.1165.148
   linux-image-azure               4.15.0.1174.158
   linux-image-gcp                 4.15.0.1159.149
   linux-image-generic-hwe-16.04   4.15.0.222.6
   linux-image-gke                 4.15.0.1159.149
   linux-image-lowlatency-hwe-16.04  4.15.0.222.6
   linux-image-oem                 4.15.0.222.6
   linux-image-oracle              4.15.0.1128.109
   linux-image-virtual-hwe-16.04   4.15.0.222.6

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6647-1
   CVE-2023-51780, CVE-2023-51782, CVE-2023-7192

Ubuntu 6647-1: Linux kernel vulnerabilities

February 21, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: It was discovered that a race condition existed in the ATM (Asynchronous Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51780) It was discovered that a race condition existed in the Rose X.25 protocol implementation in the Linux kernel, leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51782) It was discovered that the netfilter connection tracker for netlink in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2023-7192)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1128-oracle 4.15.0-1128.139 linux-image-4.15.0-1149-kvm 4.15.0-1149.154 linux-image-4.15.0-1159-gcp 4.15.0-1159.176 linux-image-4.15.0-1165-aws 4.15.0-1165.178 linux-image-4.15.0-1174-azure 4.15.0-1174.189 linux-image-4.15.0-222-generic 4.15.0-222.233 linux-image-4.15.0-222-lowlatency 4.15.0-222.233 linux-image-aws-lts-18.04 4.15.0.1165.163 linux-image-azure-lts-18.04 4.15.0.1174.142 linux-image-gcp-lts-18.04 4.15.0.1159.173 linux-image-generic 4.15.0.222.206 linux-image-kvm 4.15.0.1149.140 linux-image-lowlatency 4.15.0.222.206 linux-image-oracle-lts-18.04 4.15.0.1128.133 linux-image-virtual 4.15.0.222.206 Ubuntu 16.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1128-oracle 4.15.0-1128.139~16.04.1 linux-image-4.15.0-1159-gcp 4.15.0-1159.176~16.04.1 linux-image-4.15.0-1165-aws 4.15.0-1165.178~16.04.1 linux-image-4.15.0-1174-azure 4.15.0-1174.189~16.04.1 linux-image-4.15.0-222-generic 4.15.0-222.233~16.04.1 linux-image-4.15.0-222-lowlatency 4.15.0-222.233~16.04.1 linux-image-aws-hwe 4.15.0.1165.148 linux-image-azure 4.15.0.1174.158 linux-image-gcp 4.15.0.1159.149 linux-image-generic-hwe-16.04 4.15.0.222.6 linux-image-gke 4.15.0.1159.149 linux-image-lowlatency-hwe-16.04 4.15.0.222.6 linux-image-oem 4.15.0.222.6 linux-image-oracle 4.15.0.1128.109 linux-image-virtual-hwe-16.04 4.15.0.222.6 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6647-1

CVE-2023-51780, CVE-2023-51782, CVE-2023-7192

Severity
Ubuntu Security Notice USN-6647-1

Package Information

Related News