exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6895-1

Ubuntu Security Notice USN-6895-1
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6895-1 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the HugeTLB file system component of the Linux Kernel contained a NULL pointer dereference vulnerability. A privileged attacker could possibly use this to to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-52631, CVE-2023-52638, CVE-2023-52642, CVE-2023-52643, CVE-2023-52645, CVE-2023-6270, CVE-2024-0841, CVE-2024-1151, CVE-2024-23307, CVE-2024-24861, CVE-2024-26593, CVE-2024-26603, CVE-2024-26606, CVE-2024-26642
SHA-256 | 13204fe1d646093191f86b432d013bd53e9fab0b9ef81134435e8e12af260d6a

Ubuntu Security Notice USN-6895-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-6895-1
July 12, 2024

linux, linux-gcp, linux-nvidia-6.5, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-nvidia-6.5: Linux kernel for NVIDIA systems

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

It was discovered that the Open vSwitch implementation in the Linux kernel
could overflow its stack during recursive action operations under certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-1151)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- x86 architecture;
- Cryptographic API;
- Android drivers;
- Block layer subsystem;
- Bluetooth drivers;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- IIO Magnetometer sensors drivers;
- InfiniBand drivers;
- On-Chip Interconnect management framework;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- PHY drivers;
- MediaTek PM domains;
- SCSI drivers;
- TTY drivers;
- USB subsystem;
- DesignWare USB3 driver;
- Framebuffer layer;
- AFS file system;
- BTRFS file system;
- Ceph distributed file system;
- Ext4 file system;
- File systems infrastructure;
- NILFS2 file system;
- NTFS3 file system;
- SMB network file system;
- Core kernel;
- Memory management;
- Bluetooth subsystem;
- CAN network layer;
- Devlink API;
- Handshake API;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- RxRPC session sockets;
- TIPC protocol;
- Unix domain sockets;
- Realtek audio codecs;
(CVE-2024-26822, CVE-2024-26917, CVE-2024-26723, CVE-2024-26715,
CVE-2024-26718, CVE-2024-26664, CVE-2024-26707, CVE-2024-26697,
CVE-2024-26720, CVE-2024-26660, CVE-2024-26677, CVE-2024-26736,
CVE-2024-26719, CVE-2024-26642, CVE-2024-26700, CVE-2024-26666,
CVE-2024-26684, CVE-2024-26803, CVE-2024-26698, CVE-2024-26711,
CVE-2024-26922, CVE-2024-26828, CVE-2024-26910, CVE-2024-26829,
CVE-2024-26685, CVE-2024-26920, CVE-2024-26696, CVE-2024-26826,
CVE-2023-52642, CVE-2024-26703, CVE-2024-26708, CVE-2024-26838,
CVE-2024-26716, CVE-2023-52631, CVE-2024-26782, CVE-2024-26593,
CVE-2024-26659, CVE-2024-26825, CVE-2024-26824, CVE-2024-26712,
CVE-2024-26674, CVE-2024-26722, CVE-2023-52643, CVE-2024-26714,
CVE-2024-26691, CVE-2024-27416, CVE-2024-26830, CVE-2023-52880,
CVE-2024-26702, CVE-2023-52645, CVE-2024-26820, CVE-2024-26662,
CVE-2024-26689, CVE-2024-26676, CVE-2024-26923, CVE-2024-26603,
CVE-2024-26818, CVE-2023-52638, CVE-2024-26733, CVE-2024-26601,
CVE-2024-26790, CVE-2024-26661, CVE-2024-26600, CVE-2024-26680,
CVE-2024-26748, CVE-2024-26792, CVE-2024-26889, CVE-2024-26681,
CVE-2024-26688, CVE-2024-26665, CVE-2024-26602, CVE-2024-26734,
CVE-2024-35833, CVE-2024-26919, CVE-2024-26916, CVE-2024-26667,
CVE-2024-26606, CVE-2024-26693, CVE-2024-26717, CVE-2023-52637,
CVE-2024-26831, CVE-2024-26663, CVE-2024-26694, CVE-2024-26802,
CVE-2024-26710, CVE-2024-26789, CVE-2024-26679, CVE-2024-26675,
CVE-2024-26798, CVE-2024-26695, CVE-2024-26726, CVE-2024-26926,
CVE-2024-26735, CVE-2024-26898, CVE-2024-26890)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
linux-image-6.5.0-1020-raspi 6.5.0-1020.23
linux-image-6.5.0-1024-gcp 6.5.0-1024.26
linux-image-6.5.0-44-generic 6.5.0-44.44
linux-image-6.5.0-44-generic-64k 6.5.0-44.44
linux-image-gcp 6.5.0.1024.26
linux-image-generic 6.5.0.44.44
linux-image-generic-64k 6.5.0.44.44
linux-image-generic-lpae 6.5.0.44.44
linux-image-kvm 6.5.0.44.44
linux-image-raspi 6.5.0.1020.21
linux-image-raspi-nolpae 6.5.0.1020.21
linux-image-virtual 6.5.0.44.44
linux-image-virtual-hwe-22.04 6.5.0.44.44

Ubuntu 22.04 LTS
linux-image-6.5.0-1023-nvidia 6.5.0-1023.24
linux-image-6.5.0-1023-nvidia-64k 6.5.0-1023.24
linux-image-nvidia-6.5 6.5.0.1023.31
linux-image-nvidia-64k-6.5 6.5.0.1023.31
linux-image-nvidia-64k-hwe-22.04 6.5.0.1023.31
linux-image-nvidia-hwe-22.04 6.5.0.1023.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6895-1
CVE-2023-52631, CVE-2023-52637, CVE-2023-52638, CVE-2023-52642,
CVE-2023-52643, CVE-2023-52645, CVE-2023-52880, CVE-2023-6270,
CVE-2024-0841, CVE-2024-1151, CVE-2024-23307, CVE-2024-24861,
CVE-2024-26593, CVE-2024-26600, CVE-2024-26601, CVE-2024-26602,
CVE-2024-26603, CVE-2024-26606, CVE-2024-26642, CVE-2024-26659,
CVE-2024-26660, CVE-2024-26661, CVE-2024-26662, CVE-2024-26663,
CVE-2024-26664, CVE-2024-26665, CVE-2024-26666, CVE-2024-26667,
CVE-2024-26674, CVE-2024-26675, CVE-2024-26676, CVE-2024-26677,
CVE-2024-26679, CVE-2024-26680, CVE-2024-26681, CVE-2024-26684,
CVE-2024-26685, CVE-2024-26688, CVE-2024-26689, CVE-2024-26691,
CVE-2024-26693, CVE-2024-26694, CVE-2024-26695, CVE-2024-26696,
CVE-2024-26697, CVE-2024-26698, CVE-2024-26700, CVE-2024-26702,
CVE-2024-26703, CVE-2024-26707, CVE-2024-26708, CVE-2024-26710,
CVE-2024-26711, CVE-2024-26712, CVE-2024-26714, CVE-2024-26715,
CVE-2024-26716, CVE-2024-26717, CVE-2024-26718, CVE-2024-26719,
CVE-2024-26720, CVE-2024-26722, CVE-2024-26723, CVE-2024-26726,
CVE-2024-26733, CVE-2024-26734, CVE-2024-26735, CVE-2024-26736,
CVE-2024-26748, CVE-2024-26782, CVE-2024-26789, CVE-2024-26790,
CVE-2024-26792, CVE-2024-26798, CVE-2024-26802, CVE-2024-26803,
CVE-2024-26818, CVE-2024-26820, CVE-2024-26822, CVE-2024-26824,
CVE-2024-26825, CVE-2024-26826, CVE-2024-26828, CVE-2024-26829,
CVE-2024-26830, CVE-2024-26831, CVE-2024-26838, CVE-2024-26889,
CVE-2024-26890, CVE-2024-26898, CVE-2024-26910, CVE-2024-26916,
CVE-2024-26917, CVE-2024-26919, CVE-2024-26920, CVE-2024-26922,
CVE-2024-26923, CVE-2024-26926, CVE-2024-27416, CVE-2024-35833

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-44.44
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1024.26
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1020.23
https://launchpad.net/ubuntu/+source/linux-nvidia-6.5/6.5.0-1023.24
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close