[USN-6973-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Aug 21 22:04:51 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6973-1
August 21, 2024

linux, linux-aws, linux-azure, linux-bluefield, linux-gcp, linux-gcp-5.4,
linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm,
linux-oracle, linux-oracle-5.4, linux-raspi, linux-xilinx-zynqmp
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - SuperH RISC architecture;
   - MMC subsystem;
   - Network drivers;
   - SCSI drivers;
   - GFS2 file system;
   - IPv4 networking;
   - IPv6 networking;
   - HD-audio driver;
(CVE-2024-26830, CVE-2024-39484, CVE-2024-36901, CVE-2024-26929,
CVE-2024-26921, CVE-2021-46926, CVE-2023-52629, CVE-2023-52760)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
   linux-image-5.4.0-1050-xilinx-zynqmp  5.4.0-1050.54
   linux-image-5.4.0-1078-ibm      5.4.0-1078.83
   linux-image-5.4.0-1091-bluefield  5.4.0-1091.98
   linux-image-5.4.0-1098-gkeop    5.4.0-1098.102
   linux-image-5.4.0-1115-raspi    5.4.0-1115.127
   linux-image-5.4.0-1119-kvm      5.4.0-1119.127
   linux-image-5.4.0-1130-oracle   5.4.0-1130.139
   linux-image-5.4.0-1131-aws      5.4.0-1131.141
   linux-image-5.4.0-1135-gcp      5.4.0-1135.144
   linux-image-5.4.0-1136-azure    5.4.0-1136.143
   linux-image-5.4.0-193-generic   5.4.0-193.213
   linux-image-5.4.0-193-generic-lpae  5.4.0-193.213
   linux-image-5.4.0-193-lowlatency  5.4.0-193.213
   linux-image-aws-lts-20.04       5.4.0.1131.128
   linux-image-azure-lts-20.04     5.4.0.1136.130
   linux-image-bluefield           5.4.0.1091.87
   linux-image-gcp-lts-20.04       5.4.0.1135.137
   linux-image-generic             5.4.0.193.191
   linux-image-generic-lpae        5.4.0.193.191
   linux-image-gkeop               5.4.0.1098.96
   linux-image-gkeop-5.4           5.4.0.1098.96
   linux-image-ibm-lts-20.04       5.4.0.1078.107
   linux-image-kvm                 5.4.0.1119.115
   linux-image-lowlatency          5.4.0.193.191
   linux-image-oem                 5.4.0.193.191
   linux-image-oem-osp1            5.4.0.193.191
   linux-image-oracle-lts-20.04    5.4.0.1130.123
   linux-image-raspi               5.4.0.1115.145
   linux-image-raspi2              5.4.0.1115.145
   linux-image-virtual             5.4.0.193.191
   linux-image-xilinx-zynqmp       5.4.0.1050.50

Ubuntu 18.04 LTS
   linux-image-5.4.0-1078-ibm      5.4.0-1078.83~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1130-oracle   5.4.0-1130.139~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1135-gcp      5.4.0-1135.144~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-193-generic   5.4.0-193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-193-lowlatency  5.4.0-193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-gcp                 5.4.0.1135.144~18.04.1
                                   Available with Ubuntu Pro
   linux-image-generic-hwe-18.04   5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-ibm                 5.4.0.1078.83~18.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-hwe-18.04  5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem                 5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem-osp1            5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oracle              5.4.0.1130.139~18.04.1
                                   Available with Ubuntu Pro
   linux-image-snapdragon-hwe-18.04  5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-hwe-18.04   5.4.0.193.213~18.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6973-1
   CVE-2021-46926, CVE-2023-52629, CVE-2023-52760, CVE-2024-24860,
   CVE-2024-26830, CVE-2024-26921, CVE-2024-26929, CVE-2024-36901,
   CVE-2024-39484

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-193.213
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1131.141
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1136.143
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1091.98
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1135.144
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1098.102
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1078.83
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1119.127
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1130.139
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1115.127
   https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1050.54

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240821/812aee20/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list