what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6972-4

Ubuntu Security Notice USN-6972-4
Posted Aug 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-4 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | d6b50c131f18f6b9b7c0f2300ad92a70f2206c0991d489417cdd16254ef44e85

Ubuntu Security Notice USN-6972-4

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6972-4
August 28, 2024

linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SuperH RISC architecture;
- User-Mode Linux (UML);
- GPU drivers;
- MMC subsystem;
- Network drivers;
- PHY drivers;
- Pin controllers subsystem;
- Xen hypervisor drivers;
- GFS2 file system;
- Core kernel;
- Bluetooth subsystem;
- IPv4 networking;
- IPv6 networking;
- HD-audio driver;
- ALSA SH drivers;
(CVE-2024-26903, CVE-2024-35835, CVE-2023-52644, CVE-2024-39292,
CVE-2024-36940, CVE-2024-26600, CVE-2023-52629, CVE-2024-35955,
CVE-2023-52760, CVE-2023-52806, CVE-2024-39484, CVE-2024-26679,
CVE-2024-26654, CVE-2024-36901, CVE-2024-26687, CVE-2023-52470)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1134-oracle 4.15.0-1134.145
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1134.139
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1134-oracle 4.15.0-1134.145~16.04.1
Available with Ubuntu Pro
linux-image-oracle 4.15.0.1134.145~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6972-4
https://ubuntu.com/security/notices/USN-6972-3
https://ubuntu.com/security/notices/USN-6972-2
https://ubuntu.com/security/notices/USN-6972-1
CVE-2023-52470, CVE-2023-52629, CVE-2023-52644, CVE-2023-52760,
CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600,
CVE-2024-26654, CVE-2024-26679, CVE-2024-26687, CVE-2024-26903,
CVE-2024-35835, CVE-2024-35955, CVE-2024-36901, CVE-2024-36940,
CVE-2024-39292, CVE-2024-39484

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close