[USN-6700-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Tue Mar 19 00:15:08 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6700-1
March 18, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-kvm: Linux kernel for cloud environments
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the Layer 2 Tunneling Protocol (L2TP) implementation
in the Linux kernel contained a race condition when releasing PPPoL2TP
sockets in certain conditions, leading to a use-after-free vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-20567)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle block device modification while it is
mounted. A privileged attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-34256)

Eric Dumazet discovered that the netfilter subsystem in the Linux kernel
did not properly handle DCCP conntrack buffers in certain situations,
leading to an out-of-bounds read vulnerability. An attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2023-39197)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle the remount operation in certain cases,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2024-0775)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1130-kvm      4.4.0-1130.140
   linux-image-4.4.0-252-generic   4.4.0-252.286
   linux-image-4.4.0-252-lowlatency  4.4.0-252.286
   linux-image-generic             4.4.0.252.258
   linux-image-generic-lts-xenial  4.4.0.252.258
   linux-image-kvm                 4.4.0.1130.127
   linux-image-lowlatency          4.4.0.252.258
   linux-image-lowlatency-lts-xenial  4.4.0.252.258
   linux-image-virtual             4.4.0.252.258
   linux-image-virtual-lts-xenial  4.4.0.252.258

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1129-aws      4.4.0-1129.135
   linux-image-4.4.0-252-generic   4.4.0-252.286~14.04.1
   linux-image-4.4.0-252-lowlatency  4.4.0-252.286~14.04.1
   linux-image-aws                 4.4.0.1129.126
   linux-image-generic-lts-xenial  4.4.0.252.219
   linux-image-lowlatency-lts-xenial  4.4.0.252.219
   linux-image-virtual-lts-xenial  4.4.0.252.219

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6700-1
   CVE-2022-20567, CVE-2023-34256, CVE-2023-39197, CVE-2023-51781,
   CVE-2024-0775, CVE-2024-1086, CVE-2024-24855

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240318/505e9423/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list