Ubuntu 6494 Published by

The following security updates are available for Ubuntu Linux:

[USN-6896-2] Linux kernel vulnerabilities
[USN-6893-2] Linux kernel vulnerabilities
[LSN-0105-1] Linux kernel vulnerability
[USN-6899-1] GTK vulnerability




[USN-6896-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6896-2
July 16, 2024

linux-hwe-5.4, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- x86 architecture;
- Block layer subsystem;
- Accessibility subsystem;
- ACPI drivers;
- Android drivers;
- Bluetooth drivers;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Cryptographic API;
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- IRQ chip drivers;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MMC subsystem;
- Network drivers;
- PCI subsystem;
- SCSI drivers;
- Freescale SoC drivers;
- SPI subsystem;
- Media staging drivers;
- TTY drivers;
- USB subsystem;
- VFIO drivers;
- Framebuffer layer;
- Xen hypervisor drivers;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- FAT file system;
- NILFS2 file system;
- Diskquota system;
- SMB network file system;
- UBI file system;
- io_uring subsystem;
- BPF subsystem;
- Core kernel;
- Memory management;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- MAC80211 subsystem;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- Open vSwitch;
- Packet sockets;
- RDS protocol;
- Network traffic control;
- Sun RPC protocol;
- Unix domain sockets;
- ALSA SH drivers;
- USB sound devices;
- KVM core;
(CVE-2024-27076, CVE-2024-35849, CVE-2024-35899, CVE-2024-27038,
CVE-2024-35982, CVE-2024-26687, CVE-2024-26863, CVE-2024-36004,
CVE-2024-27004, CVE-2024-27065, CVE-2024-36020, CVE-2024-27000,
CVE-2024-26981, CVE-2024-26973, CVE-2024-35922, CVE-2024-35969,
CVE-2024-26851, CVE-2023-52880, CVE-2024-35813, CVE-2024-26859,
CVE-2024-27078, CVE-2024-27020, CVE-2024-35809, CVE-2024-27001,
CVE-2024-26969, CVE-2024-26993, CVE-2024-35935, CVE-2024-35815,
CVE-2024-26931, CVE-2024-35823, CVE-2024-26984, CVE-2024-27024,
CVE-2024-27419, CVE-2024-27008, CVE-2024-35825, CVE-2023-52644,
CVE-2024-35933, CVE-2024-35830, CVE-2024-35900, CVE-2024-27046,
CVE-2024-26651, CVE-2024-27013, CVE-2024-27437, CVE-2024-26966,
CVE-2024-26974, CVE-2024-26889, CVE-2024-26862, CVE-2024-27043,
CVE-2024-35852, CVE-2024-35821, CVE-2024-35886, CVE-2024-35888,
CVE-2023-52699, CVE-2024-35997, CVE-2024-26586, CVE-2024-35898,
CVE-2024-26934, CVE-2024-35915, CVE-2024-35897, CVE-2024-35973,
CVE-2024-27028, CVE-2024-26874, CVE-2024-26923, CVE-2024-26937,
CVE-2024-26857, CVE-2024-26855, CVE-2024-35893, CVE-2024-26810,
CVE-2024-35910, CVE-2024-26820, CVE-2024-27075, CVE-2024-26816,
CVE-2024-26642, CVE-2024-35936, CVE-2024-27073, CVE-2024-35853,
CVE-2024-26965, CVE-2023-52650, CVE-2024-27396, CVE-2024-26999,
CVE-2024-35855, CVE-2024-26880, CVE-2024-26901, CVE-2024-26894,
CVE-2024-26884, CVE-2024-35950, CVE-2024-26957, CVE-2024-27395,
CVE-2024-35819, CVE-2024-35978, CVE-2024-36007, CVE-2024-35805,
CVE-2024-27436, CVE-2023-52620, CVE-2023-52656, CVE-2024-36006,
CVE-2024-35877, CVE-2024-26898, CVE-2024-26935, CVE-2024-35828,
CVE-2024-26875, CVE-2024-26654, CVE-2024-35930, CVE-2024-26817,
CVE-2024-27388, CVE-2024-26828, CVE-2024-35984, CVE-2024-26812,
CVE-2024-35807, CVE-2024-35854, CVE-2024-26878, CVE-2024-26883,
CVE-2024-27077, CVE-2024-26922, CVE-2024-27059, CVE-2024-35955,
CVE-2024-26903, CVE-2024-35895, CVE-2024-35925, CVE-2024-26882,
CVE-2022-48627, CVE-2024-35847, CVE-2024-26813, CVE-2024-26994,
CVE-2024-35806, CVE-2024-26926, CVE-2024-35822, CVE-2024-27074,
CVE-2024-26976, CVE-2024-26955, CVE-2024-27044, CVE-2024-35789,
CVE-2024-27030, CVE-2024-26852, CVE-2024-27053, CVE-2024-35960,
CVE-2024-26956, CVE-2024-35944)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-5.4.0-1127-oracle 5.4.0-1127.136~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-189-generic 5.4.0-189.209~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-189-lowlatency 5.4.0-189.209~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.189.209~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.189.209~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.189.209~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.189.209~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1127.136~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.189.209~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.189.209~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6896-2
https://ubuntu.com/security/notices/USN-6896-1
CVE-2022-48627, CVE-2023-52620, CVE-2023-52644, CVE-2023-52650,
CVE-2023-52656, CVE-2023-52699, CVE-2023-52880, CVE-2023-6270,
CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24857,
CVE-2024-24858, CVE-2024-24859, CVE-2024-24861, CVE-2024-25739,
CVE-2024-26586, CVE-2024-26642, CVE-2024-26651, CVE-2024-26654,
CVE-2024-26687, CVE-2024-26810, CVE-2024-26812, CVE-2024-26813,
CVE-2024-26816, CVE-2024-26817, CVE-2024-26820, CVE-2024-26828,
CVE-2024-26851, CVE-2024-26852, CVE-2024-26855, CVE-2024-26857,
CVE-2024-26859, CVE-2024-26862, CVE-2024-26863, CVE-2024-26874,
CVE-2024-26875, CVE-2024-26878, CVE-2024-26880, CVE-2024-26882,
CVE-2024-26883, CVE-2024-26884, CVE-2024-26889, CVE-2024-26894,
CVE-2024-26898, CVE-2024-26901, CVE-2024-26903, CVE-2024-26922,
CVE-2024-26923, CVE-2024-26926, CVE-2024-26931, CVE-2024-26934,
CVE-2024-26935, CVE-2024-26937, CVE-2024-26955, CVE-2024-26956,
CVE-2024-26957, CVE-2024-26965, CVE-2024-26966, CVE-2024-26969,
CVE-2024-26973, CVE-2024-26974, CVE-2024-26976, CVE-2024-26981,
CVE-2024-26984, CVE-2024-26993, CVE-2024-26994, CVE-2024-26999,
CVE-2024-27000, CVE-2024-27001, CVE-2024-27004, CVE-2024-27008,
CVE-2024-27013, CVE-2024-27020, CVE-2024-27024, CVE-2024-27028,
CVE-2024-27030, CVE-2024-27038, CVE-2024-27043, CVE-2024-27044,
CVE-2024-27046, CVE-2024-27053, CVE-2024-27059, CVE-2024-27065,
CVE-2024-27073, CVE-2024-27074, CVE-2024-27075, CVE-2024-27076,
CVE-2024-27077, CVE-2024-27078, CVE-2024-27388, CVE-2024-27395,
CVE-2024-27396, CVE-2024-27419, CVE-2024-27436, CVE-2024-27437,
CVE-2024-35789, CVE-2024-35805, CVE-2024-35806, CVE-2024-35807,
CVE-2024-35809, CVE-2024-35813, CVE-2024-35815, CVE-2024-35819,
CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35825,
CVE-2024-35828, CVE-2024-35830, CVE-2024-35847, CVE-2024-35849,
CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855,
CVE-2024-35877, CVE-2024-35886, CVE-2024-35888, CVE-2024-35893,
CVE-2024-35895, CVE-2024-35897, CVE-2024-35898, CVE-2024-35899,
CVE-2024-35900, CVE-2024-35910, CVE-2024-35915, CVE-2024-35922,
CVE-2024-35925, CVE-2024-35930, CVE-2024-35933, CVE-2024-35935,
CVE-2024-35936, CVE-2024-35944, CVE-2024-35950, CVE-2024-35955,
CVE-2024-35960, CVE-2024-35969, CVE-2024-35973, CVE-2024-35978,
CVE-2024-35982, CVE-2024-35984, CVE-2024-35997, CVE-2024-36004,
CVE-2024-36006, CVE-2024-36007, CVE-2024-36020



[USN-6893-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6893-2
July 16, 2024

linux-gke, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-nvidia: Linux kernel for NVIDIA systems

Details:

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- RISC-V architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Compute Acceleration Framework;
- Accessibility subsystem;
- Android drivers;
- Drivers core;
- Bluetooth drivers;
- Clock framework and drivers;
- Data acquisition framework and drivers;
- Cryptographic API;
- Buffer Sharing and Synchronization framework;
- GPU drivers;
- On-Chip Interconnect management framework;
- IOMMU subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- Network drivers;
- Microsoft Azure Network Adapter (MANA) driver;
- Device tree and open firmware driver;
- Chrome hardware platform drivers;
- i.MX PM domains;
- TI SCI PM domains driver;
- S/390 drivers;
- SCSI drivers;
- SPI subsystem;
- Thermal drivers;
- TTY drivers;
- USB subsystem;
- Framebuffer layer;
- BTRFS file system;
- Network file system server daemon;
- NILFS2 file system;
- File systems infrastructure;
- Pstore file system;
- SMB network file system;
- BPF subsystem;
- Bluetooth subsystem;
- Netfilter;
- io_uring subsystem;
- Core kernel;
- Extra boot config (XBC);
- Memory management;
- Amateur Radio drivers;
- B.A.T.M.A.N. meshing protocol;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- NFC subsystem;
- RDS protocol;
- Network traffic control;
- SMC sockets;
- Sun RPC protocol;
- TLS protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- SELinux security module;
(CVE-2024-35976, CVE-2024-35873, CVE-2024-35959, CVE-2024-27012,
CVE-2024-36025, CVE-2024-35868, CVE-2024-26995, CVE-2024-35916,
CVE-2024-36023, CVE-2024-35964, CVE-2024-35890, CVE-2024-26980,
CVE-2024-35950, CVE-2024-27006, CVE-2024-35955, CVE-2024-35885,
CVE-2024-35960, CVE-2024-35932, CVE-2024-26986, CVE-2024-35884,
CVE-2024-35860, CVE-2024-36020, CVE-2024-35930, CVE-2024-35919,
CVE-2024-27020, CVE-2024-26928, CVE-2024-35903, CVE-2024-35907,
CVE-2024-35904, CVE-2024-35972, CVE-2024-35892, CVE-2024-26921,
CVE-2024-35869, CVE-2024-35957, CVE-2024-35967, CVE-2024-35927,
CVE-2024-35946, CVE-2024-27000, CVE-2024-35943, CVE-2024-35902,
CVE-2024-27013, CVE-2024-35968, CVE-2024-35970, CVE-2024-35865,
CVE-2024-36022, CVE-2024-26993, CVE-2024-36027, CVE-2024-35895,
CVE-2024-35908, CVE-2024-35901, CVE-2024-35872, CVE-2024-26925,
CVE-2024-35917, CVE-2024-35898, CVE-2024-35861, CVE-2024-35900,
CVE-2024-26984, CVE-2024-35891, CVE-2023-52699, CVE-2024-35961,
CVE-2024-35951, CVE-2024-36019, CVE-2024-27021, CVE-2024-35939,
CVE-2024-26997, CVE-2024-26999, CVE-2024-35897, CVE-2024-35896,
CVE-2024-26817, CVE-2024-35875, CVE-2024-35935, CVE-2024-27015,
CVE-2024-26982, CVE-2024-35958, CVE-2024-26989, CVE-2024-26922,
CVE-2024-26811, CVE-2024-27003, CVE-2024-35920, CVE-2024-27007,
CVE-2024-35879, CVE-2024-35979, CVE-2024-35978, CVE-2024-35914,
CVE-2024-35938, CVE-2024-35913, CVE-2024-26985, CVE-2024-35915,
CVE-2024-35974, CVE-2024-27001, CVE-2024-35940, CVE-2024-35867,
CVE-2024-26994, CVE-2024-35886, CVE-2024-35899, CVE-2024-27022,
CVE-2024-35910, CVE-2024-35893, CVE-2024-27010, CVE-2024-36024,
CVE-2024-26926, CVE-2024-26923, CVE-2024-26990, CVE-2024-35912,
CVE-2024-26987, CVE-2024-35966, CVE-2024-35977, CVE-2024-35866,
CVE-2024-35975, CVE-2024-35965, CVE-2024-35933, CVE-2024-26936,
CVE-2024-35889, CVE-2024-35863, CVE-2024-27002, CVE-2024-27018,
CVE-2024-36021, CVE-2024-27019, CVE-2024-35921, CVE-2024-35870,
CVE-2024-35956, CVE-2024-27016, CVE-2024-26996, CVE-2024-35878,
CVE-2024-26988, CVE-2024-35888, CVE-2024-35936, CVE-2024-27014,
CVE-2024-35883, CVE-2024-35862, CVE-2024-35945, CVE-2024-26983,
CVE-2024-35982, CVE-2024-35924, CVE-2024-27004, CVE-2024-27008,
CVE-2024-35963, CVE-2024-35909, CVE-2024-35911, CVE-2024-35973,
CVE-2024-35887, CVE-2024-27009, CVE-2024-35980, CVE-2024-36026,
CVE-2024-35969, CVE-2024-35954, CVE-2024-35864, CVE-2024-35953,
CVE-2024-26998, CVE-2024-35931, CVE-2024-26981, CVE-2024-35971,
CVE-2024-35934, CVE-2024-35929, CVE-2024-35918, CVE-2024-35937,
CVE-2024-36018, CVE-2024-35877, CVE-2024-35925, CVE-2024-35981,
CVE-2024-35985, CVE-2024-35942, CVE-2024-35922, CVE-2024-35952,
CVE-2024-27011, CVE-2024-35944, CVE-2024-35905, CVE-2024-35880,
CVE-2024-35882, CVE-2024-27005, CVE-2024-26991, CVE-2024-35871,
CVE-2024-35926, CVE-2024-26992, CVE-2024-35894, CVE-2024-27017)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1006-gke 6.8.0-1006.9
linux-image-6.8.0-1009-nvidia 6.8.0-1009.9
linux-image-6.8.0-1009-nvidia-64k 6.8.0-1009.9
linux-image-gke 6.8.0-1006.9
linux-image-nvidia 6.8.0-1009.9
linux-image-nvidia-64k 6.8.0-1009.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-1
CVE-2023-52699, CVE-2024-24857, CVE-2024-24858, CVE-2024-24859,
CVE-2024-26811, CVE-2024-26817, CVE-2024-26921, CVE-2024-26922,
CVE-2024-26923, CVE-2024-26925, CVE-2024-26926, CVE-2024-26928,
CVE-2024-26936, CVE-2024-26980, CVE-2024-26981, CVE-2024-26982,
CVE-2024-26983, CVE-2024-26984, CVE-2024-26985, CVE-2024-26986,
CVE-2024-26987, CVE-2024-26988, CVE-2024-26989, CVE-2024-26990,
CVE-2024-26991, CVE-2024-26992, CVE-2024-26993, CVE-2024-26994,
CVE-2024-26995, CVE-2024-26996, CVE-2024-26997, CVE-2024-26998,
CVE-2024-26999, CVE-2024-27000, CVE-2024-27001, CVE-2024-27002,
CVE-2024-27003, CVE-2024-27004, CVE-2024-27005, CVE-2024-27006,
CVE-2024-27007, CVE-2024-27008, CVE-2024-27009, CVE-2024-27010,
CVE-2024-27011, CVE-2024-27012, CVE-2024-27013, CVE-2024-27014,
CVE-2024-27015, CVE-2024-27016, CVE-2024-27017, CVE-2024-27018,
CVE-2024-27019, CVE-2024-27020, CVE-2024-27021, CVE-2024-27022,
CVE-2024-35860, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863,
CVE-2024-35864, CVE-2024-35865, CVE-2024-35866, CVE-2024-35867,
CVE-2024-35868, CVE-2024-35869, CVE-2024-35870, CVE-2024-35871,
CVE-2024-35872, CVE-2024-35873, CVE-2024-35875, CVE-2024-35877,
CVE-2024-35878, CVE-2024-35879, CVE-2024-35880, CVE-2024-35882,
CVE-2024-35883, CVE-2024-35884, CVE-2024-35885, CVE-2024-35886,
CVE-2024-35887, CVE-2024-35888, CVE-2024-35889, CVE-2024-35890,
CVE-2024-35891, CVE-2024-35892, CVE-2024-35893, CVE-2024-35894,
CVE-2024-35895, CVE-2024-35896, CVE-2024-35897, CVE-2024-35898,
CVE-2024-35899, CVE-2024-35900, CVE-2024-35901, CVE-2024-35902,
CVE-2024-35903, CVE-2024-35904, CVE-2024-35905, CVE-2024-35907,
CVE-2024-35908, CVE-2024-35909, CVE-2024-35910, CVE-2024-35911,
CVE-2024-35912, CVE-2024-35913, CVE-2024-35914, CVE-2024-35915,
CVE-2024-35916, CVE-2024-35917, CVE-2024-35918, CVE-2024-35919,
CVE-2024-35920, CVE-2024-35921, CVE-2024-35922, CVE-2024-35924,
CVE-2024-35925, CVE-2024-35926, CVE-2024-35927, CVE-2024-35929,
CVE-2024-35930, CVE-2024-35931, CVE-2024-35932, CVE-2024-35933,
CVE-2024-35934, CVE-2024-35935, CVE-2024-35936, CVE-2024-35937,
CVE-2024-35938, CVE-2024-35939, CVE-2024-35940, CVE-2024-35942,
CVE-2024-35943, CVE-2024-35944, CVE-2024-35945, CVE-2024-35946,
CVE-2024-35950, CVE-2024-35951, CVE-2024-35952, CVE-2024-35953,
CVE-2024-35954, CVE-2024-35955, CVE-2024-35956, CVE-2024-35957,
CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-35961,
CVE-2024-35963, CVE-2024-35964, CVE-2024-35965, CVE-2024-35966,
CVE-2024-35967, CVE-2024-35968, CVE-2024-35969, CVE-2024-35970,
CVE-2024-35971, CVE-2024-35972, CVE-2024-35973, CVE-2024-35974,
CVE-2024-35975, CVE-2024-35976, CVE-2024-35977, CVE-2024-35978,
CVE-2024-35979, CVE-2024-35980, CVE-2024-35981, CVE-2024-35982,
CVE-2024-35985, CVE-2024-36018, CVE-2024-36019, CVE-2024-36020,
CVE-2024-36021, CVE-2024-36022, CVE-2024-36023, CVE-2024-36024,
CVE-2024-36025, CVE-2024-36026, CVE-2024-36027

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1006.9
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1009.9



[LSN-0105-1] Linux kernel vulnerability


Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 22.04 LTS
- Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the kernel.

Software Description

- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke - Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
- linux-ibm - Linux kernel for IBM cloud systems
- linux-oracle - Linux kernel for Oracle Cloud systems

Details

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the netfilter connection tracker for netlink in
the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2023-7192)

In the Linux kernel, the following vulnerability has been
resolved: netfilter: nf_tables: disallow anonymous set with timeout flag
Anonymous sets are never used with timeout from userspace, reject this.
Exception to this rule is NFT_SET_EVAL to ensure legacy meters still
work. (CVE-2024-26642)

In the Linux kernel, the following vulnerability has been
resolved: cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828)

In the Linux kernel, the following vulnerability has been
resolved: netfilter: nft_set_pipapo: do not free live element.
(CVE-2024-26924)

Update instructions

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 20.04 LTS
aws - 105.1
azure - 105.1
gcp - 105.1
generic - 105.1
gke - 105.1
gkeop - 105.1
ibm - 105.1
lowlatency - 105.1
oracle - 105.1

Ubuntu 18.04 LTS
aws - 105.1
azure - 105.1
gcp - 105.1
generic - 105.1
lowlatency - 105.1
oracle - 105.1

Ubuntu 16.04 ESM
aws - 105.1
azure - 105.1
gcp - 105.1
generic - 105.1
lowlatency - 105.1

Ubuntu 22.04 LTS
aws - 105.1
gcp - 105.1
generic - 105.1
generic - 105.2
gke - 105.1
ibm - 105.1
oracle - 105.1

Ubuntu 14.04 ESM
generic - 105.1
lowlatency - 105.1

Support Information

Livepatches for supported LTS kernels will receive upgrades for a period
of up to 13 months after the build date of the kernel.

Livepatches for supported HWE kernels which are not based on an LTS
kernel version will receive upgrades for a period of up to 9 months
after the build date of the kernel, or until the end of support for that
kernel’s non-LTS distro release version, whichever is sooner.

References

- CVE-2023-6270
- CVE-2023-7192
- CVE-2024-26642
- CVE-2024-26828
- CVE-2024-26924



[USN-6899-1] GTK vulnerability


==========================================================================
Ubuntu Security Notice USN-6899-1
July 16, 2024

gtk+2.0, gtk+3.0 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

GTK could be made to run programs from the current directory.

Software Description:
- gtk+2.0: GTK graphical user interface library
- gtk+3.0: GTK graphical user interface library

Details:

It was discovered that GTK would attempt to load modules from the current
directory, contrary to expectations. If users started GTK applications from
shared directories, a local attacker could use this issue to execute
arbitrary code, and possibly escalate privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libgail-3-0t64 3.24.41-4ubuntu1.1
libgtk2.0-0t64 2.24.33-4ubuntu1.1

Ubuntu 22.04 LTS
libgtk-3-0 3.24.33-1ubuntu2.2
libgtk2.0-0 2.24.33-2ubuntu2.1

Ubuntu 20.04 LTS
libgtk-3-0 3.24.20-0ubuntu1.2
libgtk2.0-0 2.24.32-4ubuntu4.1

After a standard system update you need to restart your session to make all
the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6899-1
CVE-2024-6655

Package Information:
https://launchpad.net/ubuntu/+source/gtk+2.0/2.24.33-4ubuntu1.1
https://launchpad.net/ubuntu/+source/gtk+3.0/3.24.41-4ubuntu1.1
https://launchpad.net/ubuntu/+source/gtk+2.0/2.24.33-2ubuntu2.1
https://launchpad.net/ubuntu/+source/gtk+3.0/3.24.33-1ubuntu2.2
https://launchpad.net/ubuntu/+source/gtk+2.0/2.24.32-4ubuntu4.1
https://launchpad.net/ubuntu/+source/gtk+3.0/3.24.20-0ubuntu1.2