exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6896-1

Ubuntu Security Notice USN-6896-1
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6896-1 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Atheros 802.11ac wireless driver did not properly validate certain data structures, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2022-48627, CVE-2023-52620, CVE-2023-52644, CVE-2023-52656, CVE-2023-52699, CVE-2023-6270, CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24858, CVE-2024-24861, CVE-2024-25739, CVE-2024-26586, CVE-2024-26642
SHA-256 | 23031a0845782c0666fea9cf551de81c3f62aa5f01672ed9481d97357d4ec438

Ubuntu Security Notice USN-6896-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-6896-1
July 12, 2024

linux, linux-azure, linux-azure-5.4, linux-bluefield, linux-gcp,
linux-gcp-5.4, linux-gkeop, linux-ibm, linux-ibm-5.4, linux-kvm
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- x86 architecture;
- Block layer subsystem;
- Accessibility subsystem;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Cryptographic API;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MMC subsystem;
- Network drivers;
- PCI subsystem;
- SCSI drivers;
- Freescale SoC drivers;
- SPI subsystem;
- Media staging drivers;
- TTY drivers;
- USB subsystem;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- FAT file system;
- NILFS2 file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- io_uring subsystem;
- BPF subsystem;
- Core kernel;
- Memory management;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- Open vSwitch;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- Sun RPC protocol;
- Unix domain sockets;
- ALSA SH drivers;
- USB sound devices;
- KVM core;
(CVE-2024-35969, CVE-2024-35819, CVE-2024-26851, CVE-2024-26816,
CVE-2024-26643, CVE-2023-52656, CVE-2024-27020, CVE-2024-35821,
CVE-2024-35930, CVE-2024-35936, CVE-2024-27075, CVE-2024-26817,
CVE-2024-26984, CVE-2024-35895, CVE-2024-35853, CVE-2024-27043,
CVE-2024-35978, CVE-2024-35960, CVE-2024-26882, CVE-2024-35806,
CVE-2024-35830, CVE-2024-26852, CVE-2024-35915, CVE-2024-36006,
CVE-2024-35935, CVE-2024-26926, CVE-2024-35877, CVE-2024-27396,
CVE-2024-26654, CVE-2024-27077, CVE-2024-27078, CVE-2024-27000,
CVE-2024-35888, CVE-2024-27437, CVE-2024-26994, CVE-2024-26973,
CVE-2024-26687, CVE-2024-26955, CVE-2024-26898, CVE-2024-26859,
CVE-2023-52620, CVE-2024-35893, CVE-2024-26903, CVE-2024-26862,
CVE-2024-35950, CVE-2023-52644, CVE-2024-26969, CVE-2024-27028,
CVE-2024-35984, CVE-2024-36007, CVE-2024-35925, CVE-2024-36020,
CVE-2024-26956, CVE-2024-35789, CVE-2024-26878, CVE-2024-35855,
CVE-2024-35822, CVE-2023-52699, CVE-2024-27044, CVE-2024-27030,
CVE-2024-27065, CVE-2024-26993, CVE-2024-27395, CVE-2024-27013,
CVE-2024-35922, CVE-2024-26586, CVE-2024-36004, CVE-2024-35897,
CVE-2024-35807, CVE-2024-26901, CVE-2024-27076, CVE-2023-52880,
CVE-2022-48627, CVE-2024-26894, CVE-2023-52650, CVE-2024-27001,
CVE-2024-26863, CVE-2024-26651, CVE-2024-35886, CVE-2024-35982,
CVE-2024-26883, CVE-2024-26935, CVE-2024-27074, CVE-2024-35849,
CVE-2024-35955, CVE-2024-26965, CVE-2024-35898, CVE-2024-26855,
CVE-2024-35933, CVE-2024-35823, CVE-2024-35815, CVE-2024-26880,
CVE-2024-26874, CVE-2024-26642, CVE-2024-26937, CVE-2024-35854,
CVE-2024-35997, CVE-2024-27059, CVE-2024-26812, CVE-2024-26999,
CVE-2024-26923, CVE-2024-26934, CVE-2024-27024, CVE-2024-27419,
CVE-2024-35847, CVE-2024-26974, CVE-2024-26875, CVE-2024-35805,
CVE-2024-27008, CVE-2024-26889, CVE-2024-27053, CVE-2024-27388,
CVE-2024-26981, CVE-2024-26976, CVE-2024-35973, CVE-2024-35852,
CVE-2024-35809, CVE-2024-27004, CVE-2024-26884, CVE-2024-35899,
CVE-2024-26931, CVE-2024-35813, CVE-2024-26922, CVE-2024-26957,
CVE-2024-35944, CVE-2024-27038, CVE-2024-35910, CVE-2024-26925,
CVE-2024-26820, CVE-2024-26857, CVE-2024-26828, CVE-2024-35825,
CVE-2024-26813, CVE-2024-27046, CVE-2024-26810, CVE-2024-27436,
CVE-2024-27073, CVE-2024-35828, CVE-2024-35900, CVE-2024-26966)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1075-ibm 5.4.0-1075.80
linux-image-5.4.0-1088-bluefield 5.4.0-1088.95
linux-image-5.4.0-1095-gkeop 5.4.0-1095.99
linux-image-5.4.0-1116-kvm 5.4.0-1116.123
linux-image-5.4.0-1132-gcp 5.4.0-1132.141
linux-image-5.4.0-1133-azure 5.4.0-1133.140
linux-image-5.4.0-189-generic 5.4.0-189.209
linux-image-5.4.0-189-generic-lpae 5.4.0-189.209
linux-image-5.4.0-189-lowlatency 5.4.0-189.209
linux-image-azure-lts-20.04 5.4.0.1133.127
linux-image-bluefield 5.4.0.1088.84
linux-image-gcp-lts-20.04 5.4.0.1132.134
linux-image-generic 5.4.0.189.187
linux-image-generic-lpae 5.4.0.189.187
linux-image-gkeop 5.4.0.1095.93
linux-image-gkeop-5.4 5.4.0.1095.93
linux-image-ibm-lts-20.04 5.4.0.1075.104
linux-image-kvm 5.4.0.1116.112
linux-image-lowlatency 5.4.0.189.187
linux-image-oem 5.4.0.189.187
linux-image-oem-osp1 5.4.0.189.187
linux-image-virtual 5.4.0.189.187

Ubuntu 18.04 LTS
linux-image-5.4.0-1075-ibm 5.4.0-1075.80~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1132-gcp 5.4.0-1132.141~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1133-azure 5.4.0-1133.140~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1133.140~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1132.141~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1075.80~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6896-1
CVE-2022-48627, CVE-2023-52620, CVE-2023-52644, CVE-2023-52650,
CVE-2023-52656, CVE-2023-52699, CVE-2023-52880, CVE-2023-6270,
CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24857,
CVE-2024-24858, CVE-2024-24859, CVE-2024-24861, CVE-2024-25739,
CVE-2024-26586, CVE-2024-26642, CVE-2024-26643, CVE-2024-26651,
CVE-2024-26654, CVE-2024-26687, CVE-2024-26810, CVE-2024-26812,
CVE-2024-26813, CVE-2024-26816, CVE-2024-26817, CVE-2024-26820,
CVE-2024-26828, CVE-2024-26851, CVE-2024-26852, CVE-2024-26855,
CVE-2024-26857, CVE-2024-26859, CVE-2024-26862, CVE-2024-26863,
CVE-2024-26874, CVE-2024-26875, CVE-2024-26878, CVE-2024-26880,
CVE-2024-26882, CVE-2024-26883, CVE-2024-26884, CVE-2024-26889,
CVE-2024-26894, CVE-2024-26898, CVE-2024-26901, CVE-2024-26903,
CVE-2024-26922, CVE-2024-26923, CVE-2024-26925, CVE-2024-26926,
CVE-2024-26931, CVE-2024-26934, CVE-2024-26935, CVE-2024-26937,
CVE-2024-26955, CVE-2024-26956, CVE-2024-26957, CVE-2024-26965,
CVE-2024-26966, CVE-2024-26969, CVE-2024-26973, CVE-2024-26974,
CVE-2024-26976, CVE-2024-26981, CVE-2024-26984, CVE-2024-26993,
CVE-2024-26994, CVE-2024-26999, CVE-2024-27000, CVE-2024-27001,
CVE-2024-27004, CVE-2024-27008, CVE-2024-27013, CVE-2024-27020,
CVE-2024-27024, CVE-2024-27028, CVE-2024-27030, CVE-2024-27038,
CVE-2024-27043, CVE-2024-27044, CVE-2024-27046, CVE-2024-27053,
CVE-2024-27059, CVE-2024-27065, CVE-2024-27073, CVE-2024-27074,
CVE-2024-27075, CVE-2024-27076, CVE-2024-27077, CVE-2024-27078,
CVE-2024-27388, CVE-2024-27395, CVE-2024-27396, CVE-2024-27419,
CVE-2024-27436, CVE-2024-27437, CVE-2024-35789, CVE-2024-35805,
CVE-2024-35806, CVE-2024-35807, CVE-2024-35809, CVE-2024-35813,
CVE-2024-35815, CVE-2024-35819, CVE-2024-35821, CVE-2024-35822,
CVE-2024-35823, CVE-2024-35825, CVE-2024-35828, CVE-2024-35830,
CVE-2024-35847, CVE-2024-35849, CVE-2024-35852, CVE-2024-35853,
CVE-2024-35854, CVE-2024-35855, CVE-2024-35877, CVE-2024-35886,
CVE-2024-35888, CVE-2024-35893, CVE-2024-35895, CVE-2024-35897,
CVE-2024-35898, CVE-2024-35899, CVE-2024-35900, CVE-2024-35910,
CVE-2024-35915, CVE-2024-35922, CVE-2024-35925, CVE-2024-35930,
CVE-2024-35933, CVE-2024-35935, CVE-2024-35936, CVE-2024-35944,
CVE-2024-35950, CVE-2024-35955, CVE-2024-35960, CVE-2024-35969,
CVE-2024-35973, CVE-2024-35978, CVE-2024-35982, CVE-2024-35984,
CVE-2024-35997, CVE-2024-36004, CVE-2024-36006, CVE-2024-36007,
CVE-2024-36020

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-189.209
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1133.140
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1088.95
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1132.141
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1095.99
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1075.80
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1116.123
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close