Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 14.04 LTS and 16.04 LTS.



[USN-6309-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6309-1
August 28, 2023

linux, linux-aws, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Zheng Zhang discovered that the device-mapper implementation in the Linux
kernel did not properly handle locking during table_clear() operations. A
local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2023-2269)

It was discovered that a use-after-free vulnerability existed in the HFS+
file system implementation in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-2985)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

It was discovered that the virtual terminal driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information (kernel memory). (CVE-2023-3567)

It was discovered that the Quick Fair Queueing network scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3611)

It was discovered that the network packet classifier with
netfilter/firewall marks implementation in the Linux kernel did not
properly handle reference counting, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3776)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1160-aws 4.4.0-1160.175
linux-image-4.4.0-244-generic 4.4.0-244.278
linux-image-4.4.0-244-lowlatency 4.4.0-244.278
linux-image-aws 4.4.0.1160.164
linux-image-generic 4.4.0.244.250
linux-image-generic-lts-xenial 4.4.0.244.250
linux-image-lowlatency 4.4.0.244.250
linux-image-lowlatency-lts-xenial 4.4.0.244.250
linux-image-virtual 4.4.0.244.250
linux-image-virtual-lts-xenial 4.4.0.244.250

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1122-aws 4.4.0-1122.128
linux-image-4.4.0-244-generic 4.4.0-244.278~14.04.1
linux-image-4.4.0-244-lowlatency 4.4.0-244.278~14.04.1
linux-image-aws 4.4.0.1122.119
linux-image-generic-lts-xenial 4.4.0.244.212
linux-image-lowlatency-lts-xenial 4.4.0.244.212
linux-image-virtual-lts-xenial 4.4.0.244.212

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6309-1
CVE-2023-2269, CVE-2023-2985, CVE-2023-31084, CVE-2023-3567,
CVE-2023-3611, CVE-2023-3776