Ubuntu 6386 Published by

The following security updates have been released for Ubuntu Linux:

[USN-6825-1] ADOdb vulnerabilities
[USN-6821-2] Linux kernel vulnerabilities
[USN-6818-2] Linux kernel (ARM laptop) vulnerabilities
[LSN-0104-1] Linux kernel vulnerability




[USN-6825-1] ADOdb vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6825-1
June 10, 2024

libphp-adodb vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in ADOdb.

Software Description:
- libphp-adodb: ADOdb is a PHP database abstraction layer library

Details:

It was discovered that the PDO driver in ADOdb was incorrectly handling
string quotes. A remote attacker could possibly use this issue to
perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS.
(CVE-2016-7405)

It was discovered that ADOdb was incorrectly handling GET parameters in
test.php. A remote attacker could possibly use this issue to execute
cross-site scripting (XSS) attacks. This issue only affected Ubuntu
16.04 LTS. (CVE-2016-4855)

Emmet Leahy discovered that ADOdb was incorrectly handling string quotes
in PostgreSQL connections. A remote attacker could possibly use this issue
to bypass authentication. (CVE-2021-3850)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
libphp-adodb 5.20.19-1ubuntu0.1

Ubuntu 20.04 LTS
libphp-adodb 5.20.16-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libphp-adodb 5.20.9-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libphp-adodb 5.20.3-1ubuntu1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6825-1
CVE-2016-4855, CVE-2016-7405, CVE-2021-3850

Package Information:
https://launchpad.net/ubuntu/+source/libphp-adodb/5.20.19-1ubuntu0.1



[USN-6821-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6821-2
June 10, 2024

linux-gkeop, linux-gkeop-5.15, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that the MediaTek SoC Gigabit Ethernet driver in the
Linux kernel contained a race condition when stopping the device. A local
attacker could possibly use this to cause a denial of service (device
unavailability). (CVE-2024-27432)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- RISC-V architecture;
- x86 architecture;
- ACPI drivers;
- Block layer subsystem;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Cryptographic API;
- DMA engine subsystem;
- EFI core;
- GPU drivers;
- InfiniBand drivers;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- MMC subsystem;
- Network drivers;
- NTB driver;
- NVME drivers;
- PCI subsystem;
- MediaTek PM domains;
- Power supply drivers;
- SPI subsystem;
- Media staging drivers;
- TCM subsystem;
- USB subsystem;
- Framebuffer layer;
- AFS file system;
- File systems infrastructure;
- BTRFS file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- Network file system client;
- NTFS3 file system;
- Diskquota system;
- SMB network file system;
- BPF subsystem;
- Netfilter;
- TLS protocol;
- io_uring subsystem;
- Bluetooth subsystem;
- Memory management;
- Ethernet bridge;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- L2TP protocol;
- MAC80211 subsystem;
- Multipath TCP;
- Netlink;
- NET/ROM layer;
- Packet sockets;
- RDS protocol;
- Sun RPC protocol;
- Unix domain sockets;
- Wireless networking;
- USB sound devices;
(CVE-2024-26877, CVE-2024-35829, CVE-2024-26737, CVE-2024-27075,
CVE-2024-27414, CVE-2024-27053, CVE-2024-26889, CVE-2024-26792,
CVE-2024-26882, CVE-2024-26906, CVE-2024-26851, CVE-2024-27037,
CVE-2024-26782, CVE-2024-27388, CVE-2024-26748, CVE-2024-27419,
CVE-2024-27034, CVE-2023-52662, CVE-2024-27047, CVE-2024-26874,
CVE-2024-26779, CVE-2024-26872, CVE-2024-26820, CVE-2024-35811,
CVE-2024-26771, CVE-2024-26733, CVE-2024-26903, CVE-2024-26736,
CVE-2024-26870, CVE-2024-26883, CVE-2024-27403, CVE-2024-26878,
CVE-2024-26857, CVE-2023-52645, CVE-2024-26601, CVE-2024-26891,
CVE-2024-27028, CVE-2024-27054, CVE-2024-26804, CVE-2024-27405,
CVE-2024-35830, CVE-2024-26898, CVE-2024-26754, CVE-2024-26793,
CVE-2024-26747, CVE-2024-26901, CVE-2023-52652, CVE-2023-52650,
CVE-2024-26651, CVE-2024-26816, CVE-2024-35845, CVE-2024-26862,
CVE-2024-26884, CVE-2024-26752, CVE-2024-26852, CVE-2023-52656,
CVE-2024-26790, CVE-2024-26603, CVE-2024-27078, CVE-2024-26802,
CVE-2024-27045, CVE-2024-27024, CVE-2024-27073, CVE-2024-26585,
CVE-2024-26894, CVE-2024-26583, CVE-2024-27416, CVE-2024-27431,
CVE-2024-35844, CVE-2024-26838, CVE-2024-27410, CVE-2024-26915,
CVE-2024-26772, CVE-2024-26897, CVE-2024-26798, CVE-2024-27415,
CVE-2024-26855, CVE-2024-26833, CVE-2024-26764, CVE-2024-26659,
CVE-2024-26846, CVE-2024-26895, CVE-2023-52644, CVE-2024-26751,
CVE-2024-26880, CVE-2024-26863, CVE-2024-26809, CVE-2024-27052,
CVE-2024-27051, CVE-2024-26907, CVE-2024-27413, CVE-2024-26801,
CVE-2023-52620, CVE-2024-26749, CVE-2024-26787, CVE-2024-27046,
CVE-2024-26803, CVE-2024-26744, CVE-2024-26879, CVE-2024-27432,
CVE-2024-27412, CVE-2024-26791, CVE-2024-26773, CVE-2023-52640,
CVE-2024-26778, CVE-2024-26859, CVE-2024-27044, CVE-2024-26788,
CVE-2024-27077, CVE-2024-26750, CVE-2024-26861, CVE-2023-52434,
CVE-2024-26774, CVE-2024-26795, CVE-2024-26856, CVE-2024-27043,
CVE-2024-27039, CVE-2024-26777, CVE-2024-27030, CVE-2024-26584,
CVE-2024-26735, CVE-2024-26805, CVE-2024-26766, CVE-2024-26763,
CVE-2024-27065, CVE-2023-52641, CVE-2024-27417, CVE-2023-52497,
CVE-2023-52447, CVE-2024-26769, CVE-2024-26843, CVE-2024-26881,
CVE-2024-26688, CVE-2024-26743, CVE-2024-27038, CVE-2024-27390,
CVE-2024-27436, CVE-2024-26839, CVE-2024-27074, CVE-2024-26840,
CVE-2024-27076, CVE-2024-26835, CVE-2024-26885, CVE-2024-26776,
CVE-2024-26845, CVE-2024-26875, CVE-2024-35828)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1046-gkeop 5.15.0-1046.53
linux-image-5.15.0-1060-kvm 5.15.0-1060.65
linux-image-gkeop 5.15.0.1046.45
linux-image-gkeop-5.15 5.15.0.1046.45
linux-image-kvm 5.15.0.1060.56

Ubuntu 20.04 LTS
linux-image-5.15.0-1046-gkeop 5.15.0-1046.53~20.04.1
linux-image-gkeop-5.15 5.15.0.1046.53~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6821-2
https://ubuntu.com/security/notices/USN-6821-1
CVE-2023-52434, CVE-2023-52447, CVE-2023-52497, CVE-2023-52620,
CVE-2023-52640, CVE-2023-52641, CVE-2023-52644, CVE-2023-52645,
CVE-2023-52650, CVE-2023-52652, CVE-2023-52656, CVE-2023-52662,
CVE-2023-6270, CVE-2023-7042, CVE-2024-0841, CVE-2024-22099,
CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26601,
CVE-2024-26603, CVE-2024-26651, CVE-2024-26659, CVE-2024-26688,
CVE-2024-26733, CVE-2024-26735, CVE-2024-26736, CVE-2024-26737,
CVE-2024-26743, CVE-2024-26744, CVE-2024-26747, CVE-2024-26748,
CVE-2024-26749, CVE-2024-26750, CVE-2024-26751, CVE-2024-26752,
CVE-2024-26754, CVE-2024-26763, CVE-2024-26764, CVE-2024-26766,
CVE-2024-26769, CVE-2024-26771, CVE-2024-26772, CVE-2024-26773,
CVE-2024-26774, CVE-2024-26776, CVE-2024-26777, CVE-2024-26778,
CVE-2024-26779, CVE-2024-26782, CVE-2024-26787, CVE-2024-26788,
CVE-2024-26790, CVE-2024-26791, CVE-2024-26792, CVE-2024-26793,
CVE-2024-26795, CVE-2024-26798, CVE-2024-26801, CVE-2024-26802,
CVE-2024-26803, CVE-2024-26804, CVE-2024-26805, CVE-2024-26809,
CVE-2024-26816, CVE-2024-26820, CVE-2024-26833, CVE-2024-26835,
CVE-2024-26838, CVE-2024-26839, CVE-2024-26840, CVE-2024-26843,
CVE-2024-26845, CVE-2024-26846, CVE-2024-26851, CVE-2024-26852,
CVE-2024-26855, CVE-2024-26856, CVE-2024-26857, CVE-2024-26859,
CVE-2024-26861, CVE-2024-26862, CVE-2024-26863, CVE-2024-26870,
CVE-2024-26872, CVE-2024-26874, CVE-2024-26875, CVE-2024-26877,
CVE-2024-26878, CVE-2024-26879, CVE-2024-26880, CVE-2024-26881,
CVE-2024-26882, CVE-2024-26883, CVE-2024-26884, CVE-2024-26885,
CVE-2024-26889, CVE-2024-26891, CVE-2024-26894, CVE-2024-26895,
CVE-2024-26897, CVE-2024-26898, CVE-2024-26901, CVE-2024-26903,
CVE-2024-26906, CVE-2024-26907, CVE-2024-26915, CVE-2024-27024,
CVE-2024-27028, CVE-2024-27030, CVE-2024-27034, CVE-2024-27037,
CVE-2024-27038, CVE-2024-27039, CVE-2024-27043, CVE-2024-27044,
CVE-2024-27045, CVE-2024-27046, CVE-2024-27047, CVE-2024-27051,
CVE-2024-27052, CVE-2024-27053, CVE-2024-27054, CVE-2024-27065,
CVE-2024-27073, CVE-2024-27074, CVE-2024-27075, CVE-2024-27076,
CVE-2024-27077, CVE-2024-27078, CVE-2024-27388, CVE-2024-27390,
CVE-2024-27403, CVE-2024-27405, CVE-2024-27410, CVE-2024-27412,
CVE-2024-27413, CVE-2024-27414, CVE-2024-27415, CVE-2024-27416,
CVE-2024-27417, CVE-2024-27419, CVE-2024-27431, CVE-2024-27432,
CVE-2024-27436, CVE-2024-35811, CVE-2024-35828, CVE-2024-35829,
CVE-2024-35830, CVE-2024-35844, CVE-2024-35845

Package Information:
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1046.53
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1060.65
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1046.53~20.04.1



[USN-6818-2] Linux kernel (ARM laptop) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6818-2
June 10, 2024

linux-laptop vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops

Details:

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel
did not properly validate H2C PDU data, leading to a null pointer
dereference vulnerability. A remote attacker could use this to cause a
denial of service (system crash). (CVE-2023-6356, CVE-2023-6535,
CVE-2023-6536)

It was discovered that the Intel Data Streaming and Intel Analytics
Accelerator drivers in the Linux kernel allowed direct access to the
devices for unprivileged users and virtual machines. A local attacker could
use this to cause a denial of service. (CVE-2024-21823)

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- RISC-V architecture;
- S390 architecture;
- Core kernel;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ACPI drivers;
- Android drivers;
- Drivers core;
- Power management core;
- Bus devices;
- Device frequency scaling framework;
- DMA engine subsystem;
- EDAC drivers;
- ARM SCMI message protocol;
- GPU drivers;
- IIO ADC drivers;
- InfiniBand drivers;
- IOMMU subsystem;
- Media drivers;
- Multifunction device drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- Device tree and open firmware driver;
- PCI driver for MicroSemi Switchtec;
- Power supply drivers;
- RPMSG subsystem;
- SCSI drivers;
- QCOM SoC drivers;
- SPMI drivers;
- Thermal drivers;
- TTY drivers;
- VFIO drivers;
- BTRFS file system;
- Ceph distributed file system;
- EFI Variable file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- GFS2 file system;
- JFS file system;
- Network file systems library;
- Network file system server daemon;
- File systems infrastructure;
- Pstore file system;
- ReiserFS file system;
- SMB network file system;
- BPF subsystem;
- Memory management;
- TLS protocol;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- NetLabel subsystem;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- AppArmor security module;
- Intel ASoC drivers;
- MediaTek ASoC drivers;
- USB sound devices;
(CVE-2023-52598, CVE-2023-52676, CVE-2023-52609, CVE-2024-26620,
CVE-2023-52487, CVE-2023-52465, CVE-2023-52473, CVE-2023-52467,
CVE-2024-26583, CVE-2023-52669, CVE-2023-52664, CVE-2023-52449,
CVE-2023-52614, CVE-2024-26595, CVE-2023-52611, CVE-2023-52696,
CVE-2023-52591, CVE-2023-52491, CVE-2024-35839, CVE-2023-52679,
CVE-2024-26607, CVE-2023-52587, CVE-2023-52469, CVE-2023-52608,
CVE-2023-52617, CVE-2023-52698, CVE-2024-26673, CVE-2024-35835,
CVE-2024-26808, CVE-2024-26668, CVE-2023-52626, CVE-2023-52621,
CVE-2024-35837, CVE-2023-52489, CVE-2023-52597, CVE-2024-26649,
CVE-2024-26615, CVE-2024-35838, CVE-2023-52693, CVE-2023-52497,
CVE-2024-35842, CVE-2024-26618, CVE-2024-26610, CVE-2024-26631,
CVE-2024-26644, CVE-2024-26627, CVE-2023-52677, CVE-2023-52472,
CVE-2023-52627, CVE-2023-52486, CVE-2023-52632, CVE-2023-52494,
CVE-2023-52468, CVE-2024-26634, CVE-2023-52588, CVE-2024-26646,
CVE-2024-26584, CVE-2023-52443, CVE-2023-52691, CVE-2024-26612,
CVE-2023-52595, CVE-2024-26592, CVE-2024-26623, CVE-2023-52492,
CVE-2024-26670, CVE-2023-52583, CVE-2023-52681, CVE-2023-52635,
CVE-2023-52457, CVE-2023-52445, CVE-2024-26629, CVE-2024-26594,
CVE-2023-52675, CVE-2023-52488, CVE-2023-52446, CVE-2024-26625,
CVE-2023-52697, CVE-2023-52453, CVE-2023-52498, CVE-2023-52686,
CVE-2023-52593, CVE-2023-52612, CVE-2023-52687, CVE-2023-52470,
CVE-2023-52455, CVE-2023-52444, CVE-2024-26608, CVE-2024-26633,
CVE-2024-26645, CVE-2023-52451, CVE-2023-52456, CVE-2024-26640,
CVE-2023-52670, CVE-2023-52589, CVE-2024-26598, CVE-2024-35841,
CVE-2024-26647, CVE-2024-26636, CVE-2023-52680, CVE-2023-52616,
CVE-2023-52685, CVE-2024-26582, CVE-2024-26638, CVE-2023-52694,
CVE-2024-35840, CVE-2023-52448, CVE-2023-52623, CVE-2023-52462,
CVE-2023-52452, CVE-2024-26641, CVE-2023-52683, CVE-2023-52682,
CVE-2023-52594, CVE-2023-52490, CVE-2023-52493, CVE-2023-52633,
CVE-2023-52606, CVE-2024-26669, CVE-2023-52584, CVE-2024-26585,
CVE-2023-52610, CVE-2023-52672, CVE-2023-52450, CVE-2023-52666,
CVE-2023-52458, CVE-2023-52622, CVE-2023-52674, CVE-2023-52619,
CVE-2024-26586, CVE-2023-52667, CVE-2024-26616, CVE-2023-52463,
CVE-2024-26632, CVE-2023-52447, CVE-2023-52692, CVE-2023-52678,
CVE-2023-52607, CVE-2023-52618, CVE-2023-52464, CVE-2024-26671,
CVE-2023-52599, CVE-2023-52454, CVE-2023-52495, CVE-2023-52690)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
linux-image-6.5.0-1017-laptop 6.5.0-1017.20
linux-image-laptop-23.10 6.5.0.1017.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-1
CVE-2023-52443, CVE-2023-52444, CVE-2023-52445, CVE-2023-52446,
CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52450,
CVE-2023-52451, CVE-2023-52452, CVE-2023-52453, CVE-2023-52454,
CVE-2023-52455, CVE-2023-52456, CVE-2023-52457, CVE-2023-52458,
CVE-2023-52462, CVE-2023-52463, CVE-2023-52464, CVE-2023-52465,
CVE-2023-52467, CVE-2023-52468, CVE-2023-52469, CVE-2023-52470,
CVE-2023-52472, CVE-2023-52473, CVE-2023-52486, CVE-2023-52487,
CVE-2023-52488, CVE-2023-52489, CVE-2023-52490, CVE-2023-52491,
CVE-2023-52492, CVE-2023-52493, CVE-2023-52494, CVE-2023-52495,
CVE-2023-52497, CVE-2023-52498, CVE-2023-52583, CVE-2023-52584,
CVE-2023-52587, CVE-2023-52588, CVE-2023-52589, CVE-2023-52591,
CVE-2023-52593, CVE-2023-52594, CVE-2023-52595, CVE-2023-52597,
CVE-2023-52598, CVE-2023-52599, CVE-2023-52606, CVE-2023-52607,
CVE-2023-52608, CVE-2023-52609, CVE-2023-52610, CVE-2023-52611,
CVE-2023-52612, CVE-2023-52614, CVE-2023-52616, CVE-2023-52617,
CVE-2023-52618, CVE-2023-52619, CVE-2023-52621, CVE-2023-52622,
CVE-2023-52623, CVE-2023-52626, CVE-2023-52627, CVE-2023-52632,
CVE-2023-52633, CVE-2023-52635, CVE-2023-52664, CVE-2023-52666,
CVE-2023-52667, CVE-2023-52669, CVE-2023-52670, CVE-2023-52672,
CVE-2023-52674, CVE-2023-52675, CVE-2023-52676, CVE-2023-52677,
CVE-2023-52678, CVE-2023-52679, CVE-2023-52680, CVE-2023-52681,
CVE-2023-52682, CVE-2023-52683, CVE-2023-52685, CVE-2023-52686,
CVE-2023-52687, CVE-2023-52690, CVE-2023-52691, CVE-2023-52692,
CVE-2023-52693, CVE-2023-52694, CVE-2023-52696, CVE-2023-52697,
CVE-2023-52698, CVE-2023-6356, CVE-2023-6535, CVE-2023-6536,
CVE-2024-21823, CVE-2024-23849, CVE-2024-24860, CVE-2024-26582,
CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586,
CVE-2024-26592, CVE-2024-26594, CVE-2024-26595, CVE-2024-26598,
CVE-2024-26607, CVE-2024-26608, CVE-2024-26610, CVE-2024-26612,
CVE-2024-26615, CVE-2024-26616, CVE-2024-26618, CVE-2024-26620,
CVE-2024-26623, CVE-2024-26625, CVE-2024-26627, CVE-2024-26629,
CVE-2024-26631, CVE-2024-26632, CVE-2024-26633, CVE-2024-26634,
CVE-2024-26636, CVE-2024-26638, CVE-2024-26640, CVE-2024-26641,
CVE-2024-26644, CVE-2024-26645, CVE-2024-26646, CVE-2024-26647,
CVE-2024-26649, CVE-2024-26668, CVE-2024-26669, CVE-2024-26670,
CVE-2024-26671, CVE-2024-26673, CVE-2024-26808, CVE-2024-35835,
CVE-2024-35837, CVE-2024-35838, CVE-2024-35839, CVE-2024-35840,
CVE-2024-35841, CVE-2024-35842

Package Information:
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1017.20



[LSN-0104-1] Linux kernel vulnerability


Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 22.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke - Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
- linux-ibm - Linux kernel for IBM cloud systems
- linux-oracle - Linux kernel for Oracle Cloud systems

Details

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that a race condition existed in the AppleTalk
networking subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2023-51781)

In the Linux kernel, the following vulnerability has been
resolved: netfilter: nft_set_rbtree: skip end interval element from gc
rbtree lazy gc on insert might collect an end interval element that has
been just added in this transactions, skip end interval elements that
are not yet active. (CVE-2024-26581)

In the Linux kernel, the following vulnerability has been
resolved: net: qualcomm: rmnet: fix global oob in rmnet_policy The
variable rmnet_link_ops assign a bigger maxtype which leads to a global
out-of- bounds read when parsing the netlink attributes. (CVE-2024-26597)

Update instructions

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 20.04 LTS
aws - 104.1
azure - 104.1
gcp - 104.1
generic - 104.1
gke - 104.1
gkeop - 104.1
ibm - 104.1
lowlatency - 104.1
oracle - 104.1

Ubuntu 18.04 LTS
generic - 104.1
lowlatency - 104.1

Ubuntu 22.04 LTS
aws - 104.1
azure - 104.1
gcp - 104.1
generic - 104.1
gke - 104.1
ibm - 104.1
lowlatency - 104.1
oracle - 104.1

Support Information

Livepatches for supported LTS kernels will receive upgrades for a period
of up to 13 months after the build date of the kernel.

Livepatches for supported HWE kernels which are not based on an LTS
kernel version will receive upgrades for a period of up to 9 months
after the build date of the kernel, or until the end of support for that
kernel’s non-LTS distro release version, whichever is sooner.

References

- CVE-2023-6270
- CVE-2023-51781
- CVE-2024-26581
- CVE-2024-26597