Lucene search

K
ubuntuUbuntuUSN-6896-1
HistoryJul 12, 2024 - 12:00 a.m.

Linux kernel vulnerabilities

2024-07-1200:00:00
ubuntu.com
18
ubuntu 20.04 lts
ubuntu 18.04 esm
linux kernel
microsoft azure cloud
nvidia bluefield
google cloud platform
google container engine
ibm cloud
ata over ethernet
atheros 802.11ac
bluetooth rfcomm
software raid driver
bluetooth subsystem
xceive xc4000 silicon tuner
unsorted block images
security issues
x86 architecture
block layer
acpi drivers
android drivers
bluetooth drivers
cryptographic api
gpu drivers
mmc subsystem
network drivers
pci subsystem
scsi drivers
file systems infrastructure
btrfs file system
ext4 file system
fat file system
nilfs2 file system
bpf subsystem
core kernel
memory management
b.a.t.m.a.n. meshing protocol
networking core
ipv4 networking
ipv6 networking
mac80211 subsystem
netfilter
nfc subsystem
open vswitch
rds protocol

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.8

Confidence

High

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • linux - Linux kernel
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  • linux-bluefield - Linux kernel for NVIDIA BlueField platforms
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  • linux-ibm - Linux kernel for IBM cloud systems
  • linux-ibm-5.4 - Linux kernel for IBM cloud systems
  • linux-kvm - Linux kernel for cloud environments

Details

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • x86 architecture;
  • Block layer subsystem;
  • Accessibility subsystem;
  • ACPI drivers;
  • Android drivers;
  • Bluetooth drivers;
  • Clock framework and drivers;
  • Data acquisition framework and drivers;
  • Cryptographic API;
  • GPU drivers;
  • HID subsystem;
  • I2C subsystem;
  • IRQ chip drivers;
  • Multiple devices driver;
  • Media drivers;
  • VMware VMCI Driver;
  • MMC subsystem;
  • Network drivers;
  • PCI subsystem;
  • SCSI drivers;
  • Freescale SoC drivers;
  • SPI subsystem;
  • Media staging drivers;
  • TTY drivers;
  • USB subsystem;
  • VFIO drivers;
  • Framebuffer layer;
  • Xen hypervisor drivers;
  • File systems infrastructure;
  • BTRFS file system;
  • Ext4 file system;
  • FAT file system;
  • NILFS2 file system;
  • Diskquota system;
  • SMB network file system;
  • UBI file system;
  • io_uring subsystem;
  • BPF subsystem;
  • Core kernel;
  • Memory management;
  • B.A.T.M.A.N. meshing protocol;
  • Bluetooth subsystem;
  • Networking core;
  • HSR network protocol;
  • IPv4 networking;
  • IPv6 networking;
  • MAC80211 subsystem;
  • Netfilter;
  • NET/ROM layer;
  • NFC subsystem;
  • Open vSwitch;
  • Packet sockets;
  • RDS protocol;
  • Network traffic control;
  • Sun RPC protocol;
  • Unix domain sockets;
  • ALSA SH drivers;
  • USB sound devices;
  • KVM core;
    (CVE-2024-35969, CVE-2024-35819, CVE-2024-26851, CVE-2024-26816,
    CVE-2024-26643, CVE-2023-52656, CVE-2024-27020, CVE-2024-35821,
    CVE-2024-35930, CVE-2024-35936, CVE-2024-27075, CVE-2024-26817,
    CVE-2024-26984, CVE-2024-35895, CVE-2024-35853, CVE-2024-27043,
    CVE-2024-35978, CVE-2024-35960, CVE-2024-26882, CVE-2024-35806,
    CVE-2024-35830, CVE-2024-26852, CVE-2024-35915, CVE-2024-36006,
    CVE-2024-35935, CVE-2024-26926, CVE-2024-35877, CVE-2024-27396,
    CVE-2024-26654, CVE-2024-27077, CVE-2024-27078, CVE-2024-27000,
    CVE-2024-35888, CVE-2024-27437, CVE-2024-26994, CVE-2024-26973,
    CVE-2024-26687, CVE-2024-26955, CVE-2024-26898, CVE-2024-26859,
    CVE-2023-52620, CVE-2024-35893, CVE-2024-26903, CVE-2024-26862,
    CVE-2024-35950, CVE-2023-52644, CVE-2024-26969, CVE-2024-27028,
    CVE-2024-35984, CVE-2024-36007, CVE-2024-35925, CVE-2024-36020,
    CVE-2024-26956, CVE-2024-35789, CVE-2024-26878, CVE-2024-35855,
    CVE-2024-35822, CVE-2023-52699, CVE-2024-27044, CVE-2024-27030,
    CVE-2024-27065, CVE-2024-26993, CVE-2024-27395, CVE-2024-27013,
    CVE-2024-35922, CVE-2024-26586, CVE-2024-36004, CVE-2024-35897,
    CVE-2024-35807, CVE-2024-26901, CVE-2024-27076, CVE-2023-52880,
    CVE-2022-48627, CVE-2024-26894, CVE-2023-52650, CVE-2024-27001,
    CVE-2024-26863, CVE-2024-26651, CVE-2024-35886, CVE-2024-35982,
    CVE-2024-26883, CVE-2024-26935, CVE-2024-27074, CVE-2024-35849,
    CVE-2024-35955, CVE-2024-26965, CVE-2024-35898, CVE-2024-26855,
    CVE-2024-35933, CVE-2024-35823, CVE-2024-35815, CVE-2024-26880,
    CVE-2024-26874, CVE-2024-26642, CVE-2024-26937, CVE-2024-35854,
    CVE-2024-35997, CVE-2024-27059, CVE-2024-26812, CVE-2024-26999,
    CVE-2024-26923, CVE-2024-26934, CVE-2024-27024, CVE-2024-27419,
    CVE-2024-35847, CVE-2024-26974, CVE-2024-26875, CVE-2024-35805,
    CVE-2024-27008, CVE-2024-26889, CVE-2024-27053, CVE-2024-27388,
    CVE-2024-26981, CVE-2024-26976, CVE-2024-35973, CVE-2024-35852,
    CVE-2024-35809, CVE-2024-27004, CVE-2024-26884, CVE-2024-35899,
    CVE-2024-26931, CVE-2024-35813, CVE-2024-26922, CVE-2024-26957,
    CVE-2024-35944, CVE-2024-27038, CVE-2024-35910, CVE-2024-26925,
    CVE-2024-26820, CVE-2024-26857, CVE-2024-26828, CVE-2024-35825,
    CVE-2024-26813, CVE-2024-27046, CVE-2024-26810, CVE-2024-27436,
    CVE-2024-27073, CVE-2024-35828, CVE-2024-35900, CVE-2024-26966)

References

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.8

Confidence

High