Lucene search

K
ubuntuUbuntuUSN-6972-1
HistoryAug 21, 2024 - 12:00 a.m.

Linux kernel vulnerabilities

2024-08-2100:00:00
ubuntu.com
15
ubuntu 18.04
ubuntu 16.04
linux kernel
bluetooth
subsystem flaws
security vulnerabilities
google cloud platform
hwe kernel
cloud environments
race condition
null pointer dereference
denial of service
privileged local attacker
cve-2024-22099
cve-2024-24860
cve-2024-26903
cve-2024-35835
cve-2023-52644
cve-2024-39292
cve-2024-36940
cve-2024-26600
cve-2023-52629
cve-2024-35955
cve-2023-52760
cve-2023-52806
cve-2024-39484
cve-2024-26679
cve-2024-26654
cve-2024-36901
cve-2024-26687
cve-2023-52470

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • linux - Linux kernel
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-kvm - Linux kernel for cloud environments

Details

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • SuperH RISC architecture;
  • User-Mode Linux (UML);
  • GPU drivers;
  • MMC subsystem;
  • Network drivers;
  • PHY drivers;
  • Pin controllers subsystem;
  • Xen hypervisor drivers;
  • GFS2 file system;
  • Core kernel;
  • Bluetooth subsystem;
  • IPv4 networking;
  • IPv6 networking;
  • HD-audio driver;
  • ALSA SH drivers;
    (CVE-2024-26903, CVE-2024-35835, CVE-2023-52644, CVE-2024-39292,
    CVE-2024-36940, CVE-2024-26600, CVE-2023-52629, CVE-2024-35955,
    CVE-2023-52760, CVE-2023-52806, CVE-2024-39484, CVE-2024-26679,
    CVE-2024-26654, CVE-2024-36901, CVE-2024-26687, CVE-2023-52470)

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low