Packages
- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe - Linux hardware enablement (HWE) kernel
- linux-kvm - Linux kernel for cloud environments
- linux-oracle - Linux kernel for Oracle Cloud systems
Details
It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)
It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)
It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform reference counting in some error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (
It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)
It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)
It was discovered that the netfilter connection tracker for netlink in the
Linux kernel did not properly perform reference counting in some error
conditions. A local attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2023-7192)
Update instructions
After a standard system update you need to reboot your computer to make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.
Related notices
- USN-6716-1
- USN-6705-1
- USN-6686-1
- USN-6686-2
- USN-6686-3
- USN-6686-4
- USN-6686-5
- USN-6681-1
- USN-6681-2
- USN-6681-3
- USN-6716-1
- USN-6705-1
- USN-6686-1
- USN-6686-2
- USN-6686-3
- USN-6686-4
- USN-6686-5
- USN-6681-1
- USN-6681-2
- USN-6681-3
- USN-6681-4
- USN-6680-1
- USN-6680-2
- USN-6680-3
- USN-6653-1
- USN-6653-2
- USN-6653-3
- USN-6653-4
- USN-6652-1
- USN-6651-1
- USN-6651-2
- USN-6651-3
- USN-6647-2
- USN-6646-1
- USN-6645-1
- USN-6639-1
- LSN-0105-1
- LSN-0101-1
Have additional questions?