Ubuntu 6506 Published by

Updated Linux kernel (Azure) packages are available for Ubuntu Linux 16.04 LTS



[USN-6926-3] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6926-3
August 09, 2024

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- HID subsystem;
- I2C subsystem;
- MTD block device drivers;
- Network drivers;
- TTY drivers;
- USB subsystem;
- File systems infrastructure;
- F2FS file system;
- SMB network file system;
- BPF subsystem;
- B.A.T.M.A.N. meshing protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- Unix domain sockets;
- AppArmor security module;
(CVE-2023-52435, CVE-2024-27013, CVE-2024-35984, CVE-2023-52620,
CVE-2024-35997, CVE-2023-52436, CVE-2024-26884, CVE-2024-26901,
CVE-2023-52469, CVE-2024-35978, CVE-2024-26886, CVE-2024-35982,
CVE-2024-36902, CVE-2024-26857, CVE-2024-26923, CVE-2023-52443,
CVE-2024-27020, CVE-2024-36016, CVE-2024-26840, CVE-2024-26934,
CVE-2023-52449, CVE-2024-26882, CVE-2023-52444, CVE-2023-52752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.15.0-1179-azure 4.15.0-1179.194~16.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1179.194~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6926-3
https://ubuntu.com/security/notices/USN-6926-2
https://ubuntu.com/security/notices/USN-6926-1
CVE-2023-46343, CVE-2023-52435, CVE-2023-52436, CVE-2023-52443,
CVE-2023-52444, CVE-2023-52449, CVE-2023-52469, CVE-2023-52620,
CVE-2023-52752, CVE-2024-24857, CVE-2024-24858, CVE-2024-24859,
CVE-2024-25739, CVE-2024-25744, CVE-2024-26840, CVE-2024-26857,
CVE-2024-26882, CVE-2024-26884, CVE-2024-26886, CVE-2024-26901,
CVE-2024-26923, CVE-2024-26934, CVE-2024-27013, CVE-2024-27020,
CVE-2024-35978, CVE-2024-35982, CVE-2024-35984, CVE-2024-35997,
CVE-2024-36016, CVE-2024-36902