USN-6309-1: Linux kernel vulnerabilities
28 August 2023
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
Details
Zheng Zhang discovered that the device-mapper implementation in the Linux
kernel did not properly handle locking during table_clear() operations. A
local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2023-2269)
It was discovered that a use-after-free vulnerability existed in the HFS+
file system implementation in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-2985)
It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)
It was discovered that the virtual terminal driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information (kernel memory). (CVE-2023-3567)
It was discovered that the Quick Fair Queueing network scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3611)
It was discovered that the network packet classifier with
netfilter/firewall marks implementation in the Linux kernel did not
properly handle reference counting, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3776)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04
-
linux-image-4.4.0-1160-aws
-
4.4.0-1160.175
Available with Ubuntu Pro
-
linux-image-4.4.0-244-generic
-
4.4.0-244.278
Available with Ubuntu Pro
-
linux-image-4.4.0-244-lowlatency
-
4.4.0-244.278
Available with Ubuntu Pro
-
linux-image-aws
-
4.4.0.1160.164
Available with Ubuntu Pro
-
linux-image-generic
-
4.4.0.244.250
Available with Ubuntu Pro
-
linux-image-generic-lts-xenial
-
4.4.0.244.250
Available with Ubuntu Pro
-
linux-image-lowlatency
-
4.4.0.244.250
Available with Ubuntu Pro
-
linux-image-lowlatency-lts-xenial
-
4.4.0.244.250
Available with Ubuntu Pro
-
linux-image-virtual
-
4.4.0.244.250
Available with Ubuntu Pro
-
linux-image-virtual-lts-xenial
-
4.4.0.244.250
Available with Ubuntu Pro
Ubuntu 14.04
-
linux-image-4.4.0-1122-aws
-
4.4.0-1122.128
Available with Ubuntu Pro
-
linux-image-4.4.0-244-generic
-
4.4.0-244.278~14.04.1
Available with Ubuntu Pro
-
linux-image-4.4.0-244-lowlatency
-
4.4.0-244.278~14.04.1
Available with Ubuntu Pro
-
linux-image-aws
-
4.4.0.1122.119
Available with Ubuntu Pro
-
linux-image-generic-lts-xenial
-
4.4.0.244.212
Available with Ubuntu Pro
-
linux-image-lowlatency-lts-xenial
-
4.4.0.244.212
Available with Ubuntu Pro
-
linux-image-virtual-lts-xenial
-
4.4.0.244.212
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
Related notices
- USN-6285-1
- USN-6315-1
- USN-6317-1
- USN-6318-1
- USN-6321-1
- USN-6324-1
- USN-6325-1
- USN-6327-1
- USN-6328-1
- USN-6329-1
- USN-6330-1
- USN-6331-1
- USN-6332-1
- USN-6341-1
- USN-6342-1
- USN-6346-1
- USN-6348-1
- USN-6342-2
- USN-6357-1
- USN-6385-1
- USN-6397-1
- LSN-0098-1
- LSN-0099-1
- USN-6231-1
- USN-6338-1
- USN-6339-1
- USN-6340-1
- USN-6344-1
- USN-6349-1
- USN-6350-1
- USN-6351-1
- USN-6338-2
- USN-6339-2
- USN-6340-2
- USN-6339-3
- USN-6339-4
- USN-6171-1
- USN-6172-1
- USN-6185-1
- USN-6187-1
- USN-6207-1
- USN-6222-1
- USN-6223-1
- USN-6256-1
- USN-6173-1
- USN-6283-1
- USN-6300-1
- USN-6311-1
- USN-6347-1