ClickCease Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities

Content Table

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities

Rohan Timalsina

March 4, 2024 - TuxCare expert team

Recently, Ubuntu has rolled out security updates addressing several Linux kernel vulnerabilities in Ubuntu 18.04. In this article, we will delve into the specifics of these vulnerabilities, along with their impact and mitigation measures.

 

New Ubuntu 18.04 Security Updates

 

CVE-2023-51780 (Cvss 3 Severity Score: 7.0 High)

A use-after-free vulnerability was found in the Linux kernel before 6.6.8 because of a race condition in the ATM (Asynchronous Transfer Mode) subsystem. A local attacker could leverage this flaw to cause a denial of service or possibly execute arbitrary code.

 

CVE-2023-51781 (Cvss 3 Severity Score: 7.0 High)

Another use-after-free vulnerability was found in the Linux kernel before 6.6.8 because of a race condition in the AppleTalk networking subsystem. A local attacker could exploit this to cause a denial of service or possibly execute arbitrary code.

 

CVE-2023-51782 (Cvss 3 Severity Score: 7.0 High)

A use-after-free vulnerability was discovered in the Linux kernel before 6.6.8 because of a race condition in the Rose X.25 protocol implementation. This could also be used by a local attacker to cause a denial of service or possibly execute arbitrary code.

 

CVE-2023-7192 (Cvss 3 Severity Score: 4.4 Low)

One of the Ubuntu 18.04 security updates address a memory leak issue discovered in the Linux kernel’s netfilter connection tracker for netlink. Consequently, the tracker did not properly perform reference counting in some conditions. A local attacker could possibly use this to cause a denial of service due to a refcount overflow. Additionally, it can be exploited to achieve local privilege escalation by using unprivileged user namespaces.

 

CVE-2024-0565 (Cvss 3 Severity Score: 7.4 High)

Robert Morris discovered that the CIFS network file system implementation in the Linux kernel did not properly validate certain server commands fields, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information.

 

CVE-2024-0646 (Cvss 3 Severity Score: 7.8 High)

An out-of-bounds write vulnerability was found in the TLS subsystem of the Linux kernel because it did not properly handle spliced messages. This flaw allows a local attacker to cause a denial of service or potentially escalate their privileges on the system.

 

Securing Ubuntu 18.04 After End of Life

 

As we all know, Ubuntu 18.04 has already reached the end of life, marking the end of official support from the Ubuntu team. With no security updates, the new vulnerabilities in Ubuntu 18.04 will go unpatched, making the systems highly susceptible to potential exploits.

To receive fixes for the above vulnerabilities in Ubuntu 18.04, you will need an Ubuntu Pro subscription. However, Ubuntu Pro is relatively expensive. Instead, you can utilize a more affordable option, which is TuxCare’s Extended Lifecycle Support for Ubuntu 18.04. TuxCare offers five additional years of security patches after the end of life date.

 

Conclusion

 

The Ubuntu security team have also released patches to address these vulnerabilities in other affected systems, including Ubuntu 16.04, Ubuntu 20.04, and Ubuntu 22.04. It is essential to update the Ubuntu systems to apply the new patches. A standard reboot will be required after the update. For a rebootless patching, you can utilize KernelCare Enterprise to apply patches on your Linux distributions. It automatically deploys patches without having to reboot or schedule maintenance windows.

 

The sources for this article can be found on USN-6647-1 and USN-6648-1.

Summary
Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities
Article Name
Ubuntu 18.04 Security Updates for Linux Kernel Vulnerabilities
Description
Explore the Linux kernel vulnerabilities addressed in the recent Ubuntu security updates and learn how to secure Ubuntu 18.04 systems.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter