[USN-6739-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Apr 19 14:17:56 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6739-1
April 19, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Architecture specifics;
   - ACPI drivers;
   - I2C subsystem;
   - Media drivers;
   - JFS file system;
   - IPv4 Networking;
   - Open vSwitch;
(CVE-2021-46966, CVE-2021-46936, CVE-2023-52451, CVE-2019-25162,
CVE-2023-52445, CVE-2023-52600, CVE-2021-46990, CVE-2021-46955,
CVE-2023-52603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1131-kvm      4.4.0-1131.141
   linux-image-4.4.0-1168-aws      4.4.0-1168.183
   linux-image-4.4.0-253-generic   4.4.0-253.287
   linux-image-4.4.0-253-lowlatency  4.4.0-253.287
   linux-image-aws                 4.4.0.1168.172
   linux-image-generic             4.4.0.253.259
   linux-image-generic-lts-xenial  4.4.0.253.259
   linux-image-kvm                 4.4.0.1131.128
   linux-image-lowlatency          4.4.0.253.259
   linux-image-lowlatency-lts-xenial  4.4.0.253.259
   linux-image-virtual             4.4.0.253.259
   linux-image-virtual-lts-xenial  4.4.0.253.259

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1130-aws      4.4.0-1130.136
   linux-image-4.4.0-253-generic   4.4.0-253.287~14.04.1
   linux-image-4.4.0-253-lowlatency  4.4.0-253.287~14.04.1
   linux-image-aws                 4.4.0.1130.127
   linux-image-generic-lts-xenial  4.4.0.253.287~14.04.1
   linux-image-lowlatency-lts-xenial  4.4.0.253.287~14.04.1
   linux-image-virtual-lts-xenial  4.4.0.253.287~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6739-1
   CVE-2019-25162, CVE-2021-46936, CVE-2021-46955, CVE-2021-46966,
   CVE-2021-46990, CVE-2022-20422, CVE-2023-1382, CVE-2023-1998,
   CVE-2023-24023, CVE-2023-51043, CVE-2023-51779, CVE-2023-52429,
   CVE-2023-52445, CVE-2023-52451, CVE-2023-52600, CVE-2023-52603,
   CVE-2024-23851

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240419/31626bf1/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list