[USN-6896-4] Linux kernel vulnerabilities

Giampaolo giampaolo.fresi.roglia at canonical.com
Fri Jul 19 10:45:35 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6896-4
July 19, 2024

linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
  - x86 architecture;
  - Block layer subsystem;
  - Accessibility subsystem;
  - ACPI drivers;
  - Android drivers;
  - Bluetooth drivers;
  - Clock framework and drivers;
  - Data acquisition framework and drivers;
  - Cryptographic API;
  - GPU drivers;
  - HID subsystem;
  - I2C subsystem;
  - IRQ chip drivers;
  - Multiple devices driver;
  - Media drivers;
  - VMware VMCI Driver;
  - MMC subsystem;
  - Network drivers;
  - PCI subsystem;
  - SCSI drivers;
  - Freescale SoC drivers;
  - SPI subsystem;
  - Media staging drivers;
  - TTY drivers;
  - USB subsystem;
  - VFIO drivers;
  - Framebuffer layer;
  - Xen hypervisor drivers;
  - File systems infrastructure;
  - BTRFS file system;
  - Ext4 file system;
  - FAT file system;
  - NILFS2 file system;
  - Diskquota system;
  - SMB network file system;
  - UBI file system;
  - io_uring subsystem;
  - BPF subsystem;
  - Core kernel;
  - Memory management;
  - B.A.T.M.A.N. meshing protocol;
  - Bluetooth subsystem;
  - Networking core;
  - HSR network protocol;
  - IPv4 networking;
  - IPv6 networking;
  - MAC80211 subsystem;
  - Netfilter;
  - NET/ROM layer;
  - NFC subsystem;
  - Open vSwitch;
  - Packet sockets;
  - RDS protocol;
  - Network traffic control;
  - Sun RPC protocol;
  - Unix domain sockets;
  - ALSA SH drivers;
  - USB sound devices;
  - KVM core;
(CVE-2024-35930, CVE-2024-26687, CVE-2024-26828, CVE-2024-26903,
CVE-2024-35893, CVE-2024-35847, CVE-2024-35849, CVE-2024-35789,
CVE-2024-26812, CVE-2024-26898, CVE-2024-26937, CVE-2024-35809,
CVE-2023-52620, CVE-2024-35852, CVE-2024-26922, CVE-2024-26923,
CVE-2024-27001, CVE-2024-35915, CVE-2024-35935, CVE-2024-26974,
CVE-2024-26859, CVE-2024-26999, CVE-2024-26981, CVE-2024-35982,
CVE-2024-26969, CVE-2024-26889, CVE-2024-26984, CVE-2024-27077,
CVE-2024-26973, CVE-2024-27436, CVE-2024-26965, CVE-2024-35855,
CVE-2024-27024, CVE-2024-26934, CVE-2024-35806, CVE-2024-35895,
CVE-2024-27076, CVE-2024-26931, CVE-2024-35888, CVE-2024-35899,
CVE-2024-35815, CVE-2024-35825, CVE-2024-27078, CVE-2024-36006,
CVE-2024-26810, CVE-2023-52699, CVE-2024-26862, CVE-2024-35821,
CVE-2024-26851, CVE-2024-26901, CVE-2024-35922, CVE-2024-35944,
CVE-2024-35828, CVE-2024-27396, CVE-2024-35969, CVE-2024-26956,
CVE-2024-35900, CVE-2024-26955, CVE-2024-26855, CVE-2024-26993,
CVE-2024-27028, CVE-2024-26894, CVE-2024-27065, CVE-2024-27046,
CVE-2024-35936, CVE-2024-26813, CVE-2024-26957, CVE-2024-26883,
CVE-2024-35854, CVE-2024-35807, CVE-2024-35984, CVE-2024-27053,
CVE-2024-26994, CVE-2023-52880, CVE-2024-35823, CVE-2024-35997,
CVE-2023-52656, CVE-2024-35955, CVE-2024-36004, CVE-2024-35973,
CVE-2024-26976, CVE-2024-26651, CVE-2024-26857, CVE-2024-27074,
CVE-2024-35933, CVE-2024-27000, CVE-2024-27030, CVE-2024-35813,
CVE-2024-26586, CVE-2023-52644, CVE-2024-26817, CVE-2024-26654,
CVE-2024-27043, CVE-2024-27437, CVE-2024-26882, CVE-2024-36020,
CVE-2024-27038, CVE-2024-35853, CVE-2024-35925, CVE-2024-26874,
CVE-2024-35877, CVE-2024-36007, CVE-2024-35898, CVE-2024-27059,
CVE-2024-27388, CVE-2024-27020, CVE-2024-26880, CVE-2024-27395,
CVE-2024-35805, CVE-2022-48627, CVE-2024-27044, CVE-2024-35830,
CVE-2024-26926, CVE-2024-35897, CVE-2024-35819, CVE-2024-26863,
CVE-2024-35910, CVE-2024-27008, CVE-2024-26820, CVE-2024-26852,
CVE-2024-27073, CVE-2024-26935, CVE-2024-26816, CVE-2024-35960,
CVE-2024-35950, CVE-2024-27013, CVE-2023-52650, CVE-2024-27419,
CVE-2024-26966, CVE-2024-26642, CVE-2024-26884, CVE-2024-35822,
CVE-2024-27075, CVE-2024-35886, CVE-2024-35978, CVE-2024-26875,
CVE-2024-27004, CVE-2024-26878)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  linux-image-5.4.0-1112-raspi    5.4.0-1112.124
  linux-image-raspi               5.4.0.1112.142
  linux-image-raspi2              5.4.0.1112.142

Ubuntu 18.04 LTS
  linux-image-5.4.0-1112-raspi    5.4.0-1112.124~18.04.1
				  Available with Ubuntu Pro
  linux-image-raspi-hwe-18.04     5.4.0.1112.124~18.04.1
				  Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-6896-4
  https://ubuntu.com/security/notices/USN-6896-1
  CVE-2022-48627, CVE-2023-52620, CVE-2023-52644, CVE-2023-52650,
  CVE-2023-52656, CVE-2023-52699, CVE-2023-52880, CVE-2023-6270,
  CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24857,
  CVE-2024-24858, CVE-2024-24859, CVE-2024-24861, CVE-2024-25739,
  CVE-2024-26586, CVE-2024-26642, CVE-2024-26651, CVE-2024-26654,
  CVE-2024-26687, CVE-2024-26810, CVE-2024-26812, CVE-2024-26813,
  CVE-2024-26816, CVE-2024-26817, CVE-2024-26820, CVE-2024-26828,
  CVE-2024-26851, CVE-2024-26852, CVE-2024-26855, CVE-2024-26857,
  CVE-2024-26859, CVE-2024-26862, CVE-2024-26863, CVE-2024-26874,
  CVE-2024-26875, CVE-2024-26878, CVE-2024-26880, CVE-2024-26882,
  CVE-2024-26883, CVE-2024-26884, CVE-2024-26889, CVE-2024-26894,
  CVE-2024-26898, CVE-2024-26901, CVE-2024-26903, CVE-2024-26922,
  CVE-2024-26923, CVE-2024-26926, CVE-2024-26931, CVE-2024-26934,
  CVE-2024-26935, CVE-2024-26937, CVE-2024-26955, CVE-2024-26956,
  CVE-2024-26957, CVE-2024-26965, CVE-2024-26966, CVE-2024-26969,
  CVE-2024-26973, CVE-2024-26974, CVE-2024-26976, CVE-2024-26981,
  CVE-2024-26984, CVE-2024-26993, CVE-2024-26994, CVE-2024-26999,
  CVE-2024-27000, CVE-2024-27001, CVE-2024-27004, CVE-2024-27008,
  CVE-2024-27013, CVE-2024-27020, CVE-2024-27024, CVE-2024-27028,
  CVE-2024-27030, CVE-2024-27038, CVE-2024-27043, CVE-2024-27044,
  CVE-2024-27046, CVE-2024-27053, CVE-2024-27059, CVE-2024-27065,
  CVE-2024-27073, CVE-2024-27074, CVE-2024-27075, CVE-2024-27076,
  CVE-2024-27077, CVE-2024-27078, CVE-2024-27388, CVE-2024-27395,
  CVE-2024-27396, CVE-2024-27419, CVE-2024-27436, CVE-2024-27437,
  CVE-2024-35789, CVE-2024-35805, CVE-2024-35806, CVE-2024-35807,
  CVE-2024-35809, CVE-2024-35813, CVE-2024-35815, CVE-2024-35819,
  CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35825,
  CVE-2024-35828, CVE-2024-35830, CVE-2024-35847, CVE-2024-35849,
  CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855,
  CVE-2024-35877, CVE-2024-35886, CVE-2024-35888, CVE-2024-35893,
  CVE-2024-35895, CVE-2024-35897, CVE-2024-35898, CVE-2024-35899,
  CVE-2024-35900, CVE-2024-35910, CVE-2024-35915, CVE-2024-35922,
  CVE-2024-35925, CVE-2024-35930, CVE-2024-35933, CVE-2024-35935,
  CVE-2024-35936, CVE-2024-35944, CVE-2024-35950, CVE-2024-35955,
  CVE-2024-35960, CVE-2024-35969, CVE-2024-35973, CVE-2024-35978,
  CVE-2024-35982, CVE-2024-35984, CVE-2024-35997, CVE-2024-36004,
  CVE-2024-36006, CVE-2024-36007, CVE-2024-36020

Package Information:
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1112.124
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 710 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240719/97666abc/attachment.sig>


More information about the ubuntu-security-announce mailing list