what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6702-1

Ubuntu Security Notice USN-6702-1
Posted Mar 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6702-1 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. It was discovered that the ARM Mali Display Processor driver implementation in the Linux kernel did not properly handle certain error conditions. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-24855
SHA-256 | 2bbdae5d9cc3f02f8eae0cef20dd869f5168509eea3a83ec1db4f828123bd6e2

Ubuntu Security Notice USN-6702-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6702-1
March 19, 2024

linux, linux-bluefield, linux-gcp, linux-gkeop, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the NVIDIA Tegra XUSB pad controller driver in the
Linux kernel did not properly handle return values in certain error
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-23000)

It was discovered that the ARM Mali Display Processor driver implementation
in the Linux kernel did not properly handle certain error conditions. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-23004)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1033-iot 5.4.0-1033.34
linux-image-5.4.0-1068-ibm 5.4.0-1068.73
linux-image-5.4.0-1081-bluefield 5.4.0-1081.88
linux-image-5.4.0-1088-gkeop 5.4.0-1088.92
linux-image-5.4.0-1109-kvm 5.4.0-1109.116
linux-image-5.4.0-1120-oracle 5.4.0-1120.129
linux-image-5.4.0-1125-gcp 5.4.0-1125.134
linux-image-5.4.0-174-generic 5.4.0-174.193
linux-image-5.4.0-174-generic-lpae 5.4.0-174.193
linux-image-5.4.0-174-lowlatency 5.4.0-174.193
linux-image-bluefield 5.4.0.1081.77
linux-image-gcp-lts-20.04 5.4.0.1125.127
linux-image-generic 5.4.0.174.172
linux-image-generic-lpae 5.4.0.174.172
linux-image-gkeop 5.4.0.1088.86
linux-image-gkeop-5.4 5.4.0.1088.86
linux-image-ibm-lts-20.04 5.4.0.1068.97
linux-image-kvm 5.4.0.1109.105
linux-image-lowlatency 5.4.0.174.172
linux-image-oem 5.4.0.174.172
linux-image-oem-osp1 5.4.0.174.172
linux-image-oracle-lts-20.04 5.4.0.1120.113
linux-image-virtual 5.4.0.174.172

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1068-ibm 5.4.0-1068.73~18.04.1
linux-image-5.4.0-1120-oracle 5.4.0-1120.129~18.04.1
linux-image-5.4.0-174-generic 5.4.0-174.193~18.04.1
linux-image-5.4.0-174-lowlatency 5.4.0-174.193~18.04.1
linux-image-generic-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-ibm 5.4.0.1068.78
linux-image-lowlatency-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-oem 5.4.0.174.193~18.04.142
linux-image-oem-osp1 5.4.0.174.193~18.04.142
linux-image-oracle 5.4.0.1120.129~18.04.92
linux-image-snapdragon-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-virtual-hwe-18.04 5.4.0.174.193~18.04.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6702-1
CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-24855

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-174.193
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1081.88
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1125.134
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1088.92
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1068.73
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1033.34
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1109.116
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1120.129

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close