[USN-6704-4] Linux kernel (Intel IoTG) vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu Mar 28 20:49:20 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6704-4
March 28, 2024

linux-intel-iotg, linux-intel-iotg-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms

Details:

It was discovered that the NVIDIA Tegra XUSB pad controller driver in the
Linux kernel did not properly handle return values in certain error
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-23000)

Quentin Minster discovered that the KSMBD implementation in the Linux
kernel did not properly handle session setup requests. A remote attacker
could possibly use this to cause a denial of service (memory exhaustion).
(CVE-2023-32247)

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1051-intel-iotg  5.15.0-1051.57
   linux-image-intel-iotg          5.15.0.1051.51

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1051-intel-iotg  5.15.0-1051.57~20.04.1
   linux-image-intel               5.15.0.1051.57~20.04.41
   linux-image-intel-iotg          5.15.0.1051.57~20.04.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6704-4
   https://ubuntu.com/security/notices/USN-6704-1
   CVE-2023-23000, CVE-2023-32247, CVE-2024-1085, CVE-2024-1086,
   CVE-2024-24855

Package Information:
   https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1051.57
 
https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1051.57~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240328/d3a18bee/attachment.sig>


More information about the ubuntu-security-announce mailing list