what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6926-1

Ubuntu Security Notice USN-6926-1
Posted Jul 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6926-1 - 黄思聪 discovered that the NFC Controller Interface implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46343, CVE-2023-52436, CVE-2023-52444, CVE-2023-52449, CVE-2023-52469, CVE-2023-52752, CVE-2024-25739, CVE-2024-25744, CVE-2024-26857, CVE-2024-26882, CVE-2024-26923, CVE-2024-27020, CVE-2024-35978, CVE-2024-35997
SHA-256 | 5946767f63c59a1b35d467132768a7ffe22b7db995b64fbe9e4a10be86c172d9

Ubuntu Security Notice USN-6926-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-6926-1
July 29, 2024

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe,
linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- MTD block device drivers;
- Network drivers;
- TTY drivers;
- USB subsystem;
- File systems infrastructure;
- F2FS file system;
- SMB network file system;
- BPF subsystem;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- Unix domain sockets;
- AppArmor security module;
(CVE-2023-52435, CVE-2024-27013, CVE-2024-35984, CVE-2023-52620,
CVE-2024-35997, CVE-2023-52436, CVE-2024-26884, CVE-2024-26901,
CVE-2023-52469, CVE-2024-35978, CVE-2024-26886, CVE-2024-35982,
CVE-2024-36902, CVE-2024-26857, CVE-2024-26923, CVE-2023-52443,
CVE-2024-27020, CVE-2024-36016, CVE-2024-26840, CVE-2024-26934,
CVE-2023-52449, CVE-2024-26882, CVE-2023-52444, CVE-2023-52752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1133-oracle 4.15.0-1133.144
Available with Ubuntu Pro
linux-image-4.15.0-1154-kvm 4.15.0-1154.159
Available with Ubuntu Pro
linux-image-4.15.0-1164-gcp 4.15.0-1164.181
Available with Ubuntu Pro
linux-image-4.15.0-1170-aws 4.15.0-1170.183
Available with Ubuntu Pro
linux-image-4.15.0-227-generic 4.15.0-227.239
Available with Ubuntu Pro
linux-image-4.15.0-227-lowlatency 4.15.0-227.239
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1170.168
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1164.177
Available with Ubuntu Pro
linux-image-generic 4.15.0.227.211
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1154.145
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.227.211
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1133.138
Available with Ubuntu Pro
linux-image-virtual 4.15.0.227.211
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1133-oracle 4.15.0-1133.144~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1164-gcp 4.15.0-1164.181~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1170-aws 4.15.0-1170.183~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-227-generic 4.15.0-227.239~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-227-lowlatency 4.15.0-227.239~16.04.1
Available with Ubuntu Pro
linux-image-aws-hwe 4.15.0.1170.183~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1164.181~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.227.239~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1164.181~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.227.239~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.227.239~16.04.1
Available with Ubuntu Pro
linux-image-oracle 4.15.0.1133.144~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.227.239~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6926-1
CVE-2023-46343, CVE-2023-52435, CVE-2023-52436, CVE-2023-52443,
CVE-2023-52444, CVE-2023-52449, CVE-2023-52469, CVE-2023-52620,
CVE-2023-52752, CVE-2024-24857, CVE-2024-24858, CVE-2024-24859,
CVE-2024-25739, CVE-2024-25744, CVE-2024-26840, CVE-2024-26857,
CVE-2024-26882, CVE-2024-26884, CVE-2024-26886, CVE-2024-26901,
CVE-2024-26923, CVE-2024-26934, CVE-2024-27013, CVE-2024-27020,
CVE-2024-35978, CVE-2024-35982, CVE-2024-35984, CVE-2024-35997,
CVE-2024-36016, CVE-2024-36902
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close