========================================================================== Ubuntu Security Notice USN-6045-1 April 26, 2023 linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. (CVE-2023-1829) Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586) Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095) It was discovered that the TIPC protocol implementation in the Linux kernel did not properly validate the queue of socket buffers (skb) when handling certain UDP packets. A remote attacker could use this to cause a denial of service. (CVE-2023-1390) It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1670) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1119-kvm 4.4.0-1119.129 linux-image-4.4.0-1156-aws 4.4.0-1156.171 linux-image-4.4.0-240-generic 4.4.0-240.274 linux-image-4.4.0-240-lowlatency 4.4.0-240.274 linux-image-aws 4.4.0.1156.160 linux-image-generic 4.4.0.240.246 linux-image-generic-lts-xenial 4.4.0.240.246 linux-image-kvm 4.4.0.1119.116 linux-image-lowlatency 4.4.0.240.246 linux-image-lowlatency-lts-xenial 4.4.0.240.246 linux-image-virtual 4.4.0.240.246 linux-image-virtual-lts-xenial 4.4.0.240.246 Ubuntu 14.04 ESM: linux-image-4.4.0-1118-aws 4.4.0-1118.124 linux-image-4.4.0-240-generic 4.4.0-240.274~14.04.1 linux-image-4.4.0-240-lowlatency 4.4.0-240.274~14.04.1 linux-image-aws 4.4.0.1118.115 linux-image-generic-lts-xenial 4.4.0.240.208 linux-image-lowlatency-lts-xenial 4.4.0.240.208 linux-image-virtual-lts-xenial 4.4.0.240.208 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6045-1 CVE-2022-3586, CVE-2022-4095, CVE-2023-1390, CVE-2023-1670, CVE-2023-1829