USN-6777-1: Linux kernel vulnerabilities

Publication date

16 May 2024

Overview

Several security issues were fixed in the Linux kernel.


Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-kvm - Linux kernel for cloud environments
  • linux-oracle - Linux kernel for Oracle Cloud systems

Details

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • Block layer subsystem;
  • Userspace I/O drivers;
  • Ceph distributed file system;
  • Ext4 file system;
  • JFS file system;
  • NILFS2 file system;
  • Bluetooth subsystem;
  • Networking core;
  • IPv4 networking;
  • IPv6 networking;
  • Logical Link layer;
  • MAC80211 subsystem;
  • Netlink;
  • NFC subsystem;
  • Tomoyo security module

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • Block layer subsystem;
  • Userspace I/O drivers;
  • Ceph distributed file system;
  • Ext4 file system;
  • JFS file system;
  • NILFS2 file system;
  • Bluetooth subsystem;
  • Networking core;
  • IPv4 networking;
  • IPv6 networking;
  • Logical Link layer;
  • MAC80211 subsystem;
  • Netlink;
  • NFC subsystem;
  • Tomoyo security module

Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
18.04 bionic linux-image-4.15.0-1131-oracle –  4.15.0-1131.142  
linux-image-4.15.0-1152-kvm –  4.15.0-1152.157  
linux-image-4.15.0-1162-gcp –  4.15.0-1162.179  
linux-image-4.15.0-1168-aws –  4.15.0-1168.181  
linux-image-4.15.0-1177-azure –  4.15.0-1177.192  
linux-image-4.15.0-225-generic –  4.15.0-225.237  
linux-image-4.15.0-225-lowlatency –  4.15.0-225.237  
linux-image-aws-lts-18.04 –  4.15.0.1168.166  
linux-image-azure-lts-18.04 –  4.15.0.1177.145  
linux-image-gcp-lts-18.04 –  4.15.0.1162.175  
linux-image-generic –  4.15.0.225.209  
linux-image-kvm –  4.15.0.1152.143  
linux-image-lowlatency –  4.15.0.225.209  
linux-image-oracle-lts-18.04 –  4.15.0.1131.136  
linux-image-virtual –  4.15.0.225.209  
16.04 xenial linux-image-4.15.0-1131-oracle –  4.15.0-1131.142~16.04.1  
linux-image-4.15.0-225-generic –  4.15.0-225.237~16.04.1  
linux-image-4.15.0-225-lowlatency –  4.15.0-225.237~16.04.1  
linux-image-generic-hwe-16.04 –  4.15.0.225.237~16.04.1  
linux-image-lowlatency-hwe-16.04 –  4.15.0.225.237~16.04.1  
linux-image-oem –  4.15.0.225.237~16.04.1  
linux-image-oracle –  4.15.0.1131.142~16.04.1  
linux-image-virtual-hwe-16.04 –  4.15.0.225.237~16.04.1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›