USN-6726-3: Linux kernel (Xilinx ZynqMP) vulnerabilities
17 April 2024
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux-xilinx-zynqmp - Linux kernel for Xilinx ZynqMP processors
Details
Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)
It was discovered that the IPv6 implementation of the Linux kernel did not
properly manage route cache memory usage. A remote attacker could use this
to cause a denial of service (memory exhaustion). (CVE-2023-52340)
It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)
Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- Cryptographic API;
- Android drivers;
- EDAC drivers;
- GPU drivers;
- Media drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- TTY drivers;
- Userspace I/O drivers;
- F2FS file system;
- GFS2 file system;
- IPv6 Networking;
- AppArmor security module;
(CVE-2023-52464, CVE-2023-52448, CVE-2023-52457, CVE-2023-52443,
CVE-2023-52439, CVE-2023-52612, CVE-2024-26633, CVE-2024-26597,
CVE-2023-52449, CVE-2023-52444, CVE-2023-52609, CVE-2023-52469,
CVE-2023-52445, CVE-2023-52451, CVE-2023-52470, CVE-2023-52454,
CVE-2023-52436, CVE-2023-52438)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 20.04
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
- CVE-2023-52429
- CVE-2023-52464
- CVE-2023-46838
- CVE-2023-52470
- CVE-2023-52457
- CVE-2023-52436
- CVE-2023-52340
- CVE-2024-26597
- CVE-2023-52451
- CVE-2023-52445
- CVE-2023-52612
- CVE-2023-52444
- CVE-2023-52439
- CVE-2023-52438
- CVE-2023-52448
- CVE-2023-52443
- CVE-2024-0607
- CVE-2024-26633
- CVE-2023-52609
- CVE-2024-23851
- CVE-2023-52454
- CVE-2023-52469
- CVE-2023-52449
Related notices
- USN-6724-1
- USN-6725-1
- USN-6726-1
- USN-6724-2
- USN-6725-2
- USN-6726-2
- USN-6739-1
- USN-6740-1
- USN-6688-1
- USN-6818-1
- USN-6819-1
- USN-6818-2
- USN-6819-2
- USN-6819-3
- USN-6818-3
- USN-6818-4
- USN-6819-4
- USN-6701-1
- USN-6701-2
- USN-6701-3
- USN-6701-4
- USN-6972-1
- USN-6972-2
- USN-6972-3
- USN-6972-4
- USN-6926-1
- USN-6938-1
- USN-6926-2
- USN-6926-3
- USN-6707-1
- USN-6707-2
- USN-6707-3
- USN-6707-4
- LSN-0103-1
- LSN-0104-1
- USN-7121-1
- USN-7121-2
- USN-7121-3
- USN-6777-1
- USN-6777-2
- USN-6777-3
- USN-6777-4
- USN-6639-1
- USN-6680-1
- USN-6686-1
- USN-6680-2
- USN-6686-2
- USN-6680-3
- USN-6686-3
- USN-6686-4
- USN-6705-1
- USN-6686-5
- USN-7148-1