[USN-6900-1] Linux kernel vulnerabilities

Giampaolo giampaolo.fresi.roglia at canonical.com
Wed Jul 17 15:58:54 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6900-1
July 17, 2024

linux-hwe-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

It was discovered that the Open vSwitch implementation in the Linux kernel
could overflow its stack during recursive action operations under certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-1151)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
  - ARM64 architecture;
  - PowerPC architecture;
  - x86 architecture;
  - Cryptographic API;
  - Android drivers;
  - Block layer subsystem;
  - Bluetooth drivers;
  - DMA engine subsystem;
  - GPU drivers;
  - HID subsystem;
  - Hardware monitoring drivers;
  - I2C subsystem;
  - IIO ADC drivers;
  - IIO subsystem;
  - IIO Magnetometer sensors drivers;
  - InfiniBand drivers;
  - On-Chip Interconnect management framework;
  - Multiple devices driver;
  - Media drivers;
  - Network drivers;
  - PHY drivers;
  - MediaTek PM domains;
  - SCSI drivers;
  - TTY drivers;
  - USB subsystem;
  - DesignWare USB3 driver;
  - Framebuffer layer;
  - AFS file system;
  - BTRFS file system;
  - Ceph distributed file system;
  - Ext4 file system;
  - File systems infrastructure;
  - NILFS2 file system;
  - NTFS3 file system;
  - SMB network file system;
  - Core kernel;
  - Memory management;
  - Bluetooth subsystem;
  - CAN network layer;
  - Devlink API;
  - Handshake API;
  - HSR network protocol;
  - IPv4 networking;
  - IPv6 networking;
  - MAC80211 subsystem;
  - Multipath TCP;
  - Netfilter;
  - NFC subsystem;
  - RxRPC session sockets;
  - TIPC protocol;
  - Unix domain sockets;
  - Realtek audio codecs;
(CVE-2024-26666, CVE-2024-26691, CVE-2024-26681, CVE-2024-26715,
CVE-2024-26674, CVE-2024-26790, CVE-2024-26677, CVE-2024-26675,
CVE-2024-26696, CVE-2024-26925, CVE-2024-26782, CVE-2024-26798,
CVE-2024-26702, CVE-2024-35833, CVE-2024-26825, CVE-2024-26680,
CVE-2024-26723, CVE-2024-26703, CVE-2024-26822, CVE-2024-26718,
CVE-2024-26695, CVE-2024-26693, CVE-2024-26733, CVE-2024-26659,
CVE-2023-52643, CVE-2024-26667, CVE-2024-26601, CVE-2024-26923,
CVE-2024-26726, CVE-2024-26676, CVE-2024-26924, CVE-2024-26889,
CVE-2024-26685, CVE-2024-26720, CVE-2024-26820, CVE-2024-26919,
CVE-2024-26642, CVE-2024-26890, CVE-2023-52637, CVE-2024-26602,
CVE-2024-26603, CVE-2023-52880, CVE-2024-26606, CVE-2024-26708,
CVE-2024-26697, CVE-2024-26643, CVE-2024-26916, CVE-2024-26661,
CVE-2024-26707, CVE-2024-26910, CVE-2024-27416, CVE-2024-26716,
CVE-2023-52645, CVE-2024-26600, CVE-2023-52642, CVE-2023-52631,
CVE-2024-26926, CVE-2024-26593, CVE-2024-26735, CVE-2024-26917,
CVE-2024-26698, CVE-2024-26838, CVE-2024-26694, CVE-2024-26664,
CVE-2024-26898, CVE-2024-26719, CVE-2024-26802, CVE-2024-26826,
CVE-2024-26679, CVE-2024-26824, CVE-2024-26831, CVE-2024-26792,
CVE-2024-26700, CVE-2024-26818, CVE-2024-26920, CVE-2024-26829,
CVE-2024-26710, CVE-2023-52638, CVE-2024-26714, CVE-2024-26809,
CVE-2024-26789, CVE-2024-26689, CVE-2024-26722, CVE-2024-26660,
CVE-2024-26734, CVE-2024-26736, CVE-2024-26828, CVE-2024-26717,
CVE-2024-26830, CVE-2024-26711, CVE-2024-26665, CVE-2024-26662,
CVE-2024-26748, CVE-2024-26688, CVE-2024-26712, CVE-2024-26922,
CVE-2024-26684, CVE-2024-26663, CVE-2024-26803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
  linux-image-6.5.0-44-generic    6.5.0-44.44~22.04.1
  linux-image-6.5.0-44-generic-64k  6.5.0-44.44~22.04.1
  linux-image-generic-64k-hwe-22.04  6.5.0.44.44~22.04.1
  linux-image-generic-hwe-22.04   6.5.0.44.44~22.04.1
  linux-image-virtual-hwe-22.04   6.5.0.44.44~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-6900-1
  CVE-2023-52631, CVE-2023-52637, CVE-2023-52638, CVE-2023-52642,
  CVE-2023-52643, CVE-2023-52645, CVE-2023-52880, CVE-2023-6270,
  CVE-2024-0841, CVE-2024-1151, CVE-2024-23307, CVE-2024-24861,
  CVE-2024-26593, CVE-2024-26600, CVE-2024-26601, CVE-2024-26602,
  CVE-2024-26603, CVE-2024-26606, CVE-2024-26642, CVE-2024-26643,
  CVE-2024-26659, CVE-2024-26660, CVE-2024-26661, CVE-2024-26662,
  CVE-2024-26663, CVE-2024-26664, CVE-2024-26665, CVE-2024-26666,
  CVE-2024-26667, CVE-2024-26674, CVE-2024-26675, CVE-2024-26676,
  CVE-2024-26677, CVE-2024-26679, CVE-2024-26680, CVE-2024-26681,
  CVE-2024-26684, CVE-2024-26685, CVE-2024-26688, CVE-2024-26689,
  CVE-2024-26691, CVE-2024-26693, CVE-2024-26694, CVE-2024-26695,
  CVE-2024-26696, CVE-2024-26697, CVE-2024-26698, CVE-2024-26700,
  CVE-2024-26702, CVE-2024-26703, CVE-2024-26707, CVE-2024-26708,
  CVE-2024-26710, CVE-2024-26711, CVE-2024-26712, CVE-2024-26714,
  CVE-2024-26715, CVE-2024-26716, CVE-2024-26717, CVE-2024-26718,
  CVE-2024-26719, CVE-2024-26720, CVE-2024-26722, CVE-2024-26723,
  CVE-2024-26726, CVE-2024-26733, CVE-2024-26734, CVE-2024-26735,
  CVE-2024-26736, CVE-2024-26748, CVE-2024-26782, CVE-2024-26789,
  CVE-2024-26790, CVE-2024-26792, CVE-2024-26798, CVE-2024-26802,
  CVE-2024-26803, CVE-2024-26809, CVE-2024-26818, CVE-2024-26820,
  CVE-2024-26822, CVE-2024-26824, CVE-2024-26825, CVE-2024-26826,
  CVE-2024-26828, CVE-2024-26829, CVE-2024-26830, CVE-2024-26831,
  CVE-2024-26838, CVE-2024-26889, CVE-2024-26890, CVE-2024-26898,
  CVE-2024-26910, CVE-2024-26916, CVE-2024-26917, CVE-2024-26919,
  CVE-2024-26920, CVE-2024-26922, CVE-2024-26923, CVE-2024-26924,
  CVE-2024-26925, CVE-2024-26926, CVE-2024-27416, CVE-2024-35833

Package Information:
  https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-44.44~22.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 710 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240717/eb09578c/attachment.sig>


More information about the ubuntu-security-announce mailing list