==========================================================================
Ubuntu Security Notice USN-6778-1
May 16, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Ext4 file system;
   - JFS file system;
   - NILFS2 file system;
   - Core kernel;
   - Bluetooth subsystem;
   - Networking core;
   - IPv4 networking;
   - Logical Link layer;
   - MAC80211 subsystem;
   - Netlink;
   - NFC subsystem;
   - Tomoyo security module;
(CVE-2023-52601, CVE-2024-26622, CVE-2024-26805, CVE-2024-26635,
CVE-2023-52602, CVE-2024-26801, CVE-2023-52566, CVE-2024-26704,
CVE-2021-46939, CVE-2024-26614, CVE-2023-52604, CVE-2023-52530,
CVE-2023-52524)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
   linux-image-4.4.0-1132-kvm      4.4.0-1132.142
                                   Available with Ubuntu Pro
   linux-image-4.4.0-1169-aws      4.4.0-1169.184
                                   Available with Ubuntu Pro
   linux-image-4.4.0-254-generic   4.4.0-254.288
                                   Available with Ubuntu Pro
   linux-image-4.4.0-254-lowlatency  4.4.0-254.288
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1169.173
                                   Available with Ubuntu Pro
   linux-image-generic             4.4.0.254.260
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.254.260
                                   Available with Ubuntu Pro
   linux-image-kvm                 4.4.0.1132.129
                                   Available with Ubuntu Pro
   linux-image-lowlatency          4.4.0.254.260
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.254.260
                                   Available with Ubuntu Pro
   linux-image-virtual             4.4.0.254.260
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.254.260
                                   Available with Ubuntu Pro

Ubuntu 14.04 LTS
   linux-image-4.4.0-1131-aws      4.4.0-1131.137
                                   Available with Ubuntu Pro
   linux-image-4.4.0-254-generic   4.4.0-254.288~14.04.1
                                   Available with Ubuntu Pro
   linux-image-4.4.0-254-lowlatency  4.4.0-254.288~14.04.1
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1131.128
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.254.288~14.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.254.288~14.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.254.288~14.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6778-1
   CVE-2021-46939, CVE-2023-47233, CVE-2023-52524, CVE-2023-52530,
   CVE-2023-52566, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,
   CVE-2024-26614, CVE-2024-26622, CVE-2024-26635, CVE-2024-26704,
   CVE-2024-26801, CVE-2024-26805

Ubuntu 6778-1: Linux kernel Security Advisory Updates

May 16, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Ext4 file system; - JFS file system; - NILFS2 file system; - Core kernel; - Bluetooth subsystem; - Networking core; - IPv4 networking; - Logical Link layer; - MAC80211 subsystem; - Netlink; - NFC subsystem; - Tomoyo security module; (CVE-2023-52601, CVE-2024-26622, CVE-2024-26805, CVE-2024-26635, CVE-2023-52602, CVE-2024-26801, CVE-2023-52566, CVE-2024-26704, CVE-2021-46939, CVE-2024-26614, CVE-2023-52604, CVE-2023-52530, CVE-2023-52524)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS linux-image-4.4.0-1132-kvm 4.4.0-1132.142 Available with Ubuntu Pro linux-image-4.4.0-1169-aws 4.4.0-1169.184 Available with Ubuntu Pro linux-image-4.4.0-254-generic 4.4.0-254.288 Available with Ubuntu Pro linux-image-4.4.0-254-lowlatency 4.4.0-254.288 Available with Ubuntu Pro linux-image-aws 4.4.0.1169.173 Available with Ubuntu Pro linux-image-generic 4.4.0.254.260 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.254.260 Available with Ubuntu Pro linux-image-kvm 4.4.0.1132.129 Available with Ubuntu Pro linux-image-lowlatency 4.4.0.254.260 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.254.260 Available with Ubuntu Pro linux-image-virtual 4.4.0.254.260 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.254.260 Available with Ubuntu Pro Ubuntu 14.04 LTS linux-image-4.4.0-1131-aws 4.4.0-1131.137 Available with Ubuntu Pro linux-image-4.4.0-254-generic 4.4.0-254.288~14.04.1 Available with Ubuntu Pro linux-image-4.4.0-254-lowlatency 4.4.0-254.288~14.04.1 Available with Ubuntu Pro linux-image-aws 4.4.0.1131.128 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.254.288~14.04.1 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.254.288~14.04.1 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.254.288~14.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6778-1

CVE-2021-46939, CVE-2023-47233, CVE-2023-52524, CVE-2023-52530,

CVE-2023-52566, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,

CVE-2024-26614, CVE-2024-26622, CVE-2024-26635, CVE-2024-26704,

CVE-2024-26801, CVE-2024-26805

Severity
Ubuntu Security Notice USN-6778-1

Package Information

Related News