==========================================================================
Ubuntu Security Notice USN-6767-2
May 14, 2024

linux-bluefield vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms

Details:

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - ARM64 architecture;
   - PowerPC architecture;
   - S390 architecture;
   - Block layer subsystem;
   - Android drivers;
   - Hardware random number generator core;
   - GPU drivers;
   - Hardware monitoring drivers;
   - I2C subsystem;
   - IIO Magnetometer sensors drivers;
   - InfiniBand drivers;
   - Network drivers;
   - PCI driver for MicroSemi Switchtec;
   - PHY drivers;
   - Ceph distributed file system;
   - Ext4 file system;
   - JFS file system;
   - NILFS2 file system;
   - Pstore file system;
   - Core kernel;
   - Memory management;
   - CAN network layer;
   - Networking core;
   - IPv4 networking;
   - Logical Link layer;
   - Netfilter;
   - NFC subsystem;
   - SMC sockets;
   - Sun RPC protocol;
   - TIPC protocol;
   - Realtek audio codecs;
(CVE-2024-26696, CVE-2023-52583, CVE-2024-26720, CVE-2023-52615,
CVE-2023-52599, CVE-2023-52587, CVE-2024-26635, CVE-2024-26704,
CVE-2024-26625, CVE-2024-26825, CVE-2023-52622, CVE-2023-52435,
CVE-2023-52617, CVE-2023-52598, CVE-2024-26645, CVE-2023-52619,
CVE-2024-26593, CVE-2024-26685, CVE-2023-52602, CVE-2023-52486,
CVE-2024-26697, CVE-2024-26675, CVE-2024-26600, CVE-2023-52604,
CVE-2024-26664, CVE-2024-26606, CVE-2023-52594, CVE-2024-26671,
CVE-2024-26598, CVE-2024-26673, CVE-2024-26920, CVE-2024-26722,
CVE-2023-52601, CVE-2024-26602, CVE-2023-52637, CVE-2023-52623,
CVE-2024-26702, CVE-2023-52597, CVE-2024-26684, CVE-2023-52606,
CVE-2024-26679, CVE-2024-26663, CVE-2024-26910, CVE-2024-26615,
CVE-2023-52595, CVE-2023-52607, CVE-2024-26636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
   linux-image-5.4.0-1084-bluefield  5.4.0-1084.91
   linux-image-bluefield           5.4.0.1084.80

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6767-2
   https://ubuntu.com/security/notices/USN-6767-1
   CVE-2023-52435, CVE-2023-52486, CVE-2023-52583, CVE-2023-52587,
   CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,
   CVE-2023-52599, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,
   CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52617,
   CVE-2023-52619, CVE-2023-52622, CVE-2023-52623, CVE-2023-52637,
   CVE-2024-23849, CVE-2024-26593, CVE-2024-26598, CVE-2024-26600,
   CVE-2024-26602, CVE-2024-26606, CVE-2024-26615, CVE-2024-26625,
   CVE-2024-26635, CVE-2024-26636, CVE-2024-26645, CVE-2024-26663,
   CVE-2024-26664, CVE-2024-26671, CVE-2024-26673, CVE-2024-26675,
   CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26696,
   CVE-2024-26697, CVE-2024-26702, CVE-2024-26704, CVE-2024-26720,
   CVE-2024-26722, CVE-2024-26825, CVE-2024-26910, CVE-2024-26920

Package Information:
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1084.91

Ubuntu 6767-2: Linux kernel (BlueField) Security Advisory Updates

May 14, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-bluefield: Linux kernel for NVIDIA BlueField platforms Details: Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service (system crash). (CVE-2024-23849) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - PowerPC architecture; - S390 architecture; - Block layer subsystem; - Android drivers; - Hardware random number generator core; - GPU drivers; - Hardware monitoring drivers; - I2C subsystem; - IIO Magnetometer sensors drivers; - InfiniBand drivers; - Network drivers; - PCI driver for MicroSemi Switchtec; - PHY drivers; - Ceph distributed file system; - Ext4 file system; - JFS file system; - NILFS2 file system; - Pstore file system; - Core kernel; - Memory management; - CAN network layer; - Networking core; - IPv4 networking; - Logical Link layer; - Netfilter; - NFC subsystem; - SMC sockets; - Sun RPC protocol; - TIPC protocol; - Realtek audio codecs; (CVE-2024-26696, CVE-2023-52583, CVE-2024-26720, CVE-2023-52615, CVE-2023-52599, CVE-2023-52587, CVE-2024-26635, CVE-2024-26704, CVE-2024-26625, CVE-2024-26825, CVE-2023-52622, CVE-2023-52435, CVE-2023-52617, CVE-2023-52598, CVE-2024-26645, CVE-2023-52619, CVE-2024-26593, CVE-2024-26685, CVE-2023-52602, CVE-2023-52486, CVE-2024-26697, CVE-2024-26675, CVE-2024-26600, CVE-2023-52604, CVE-2024-26664, CVE-2024-26606, CVE-2023-52594, CVE-2024-26671, CVE-2024-26598, CVE-2024-26673, CVE-2024-26920, CVE-2024-26722, CVE-2023-52601, CVE-2024-26602, CVE-2023-52637, CVE-2023-52623, CVE-2024-26702, CVE-2023-52597, CVE-2024-26684, CVE-2023-52606, CVE-2024-26679, CVE-2024-26663, CVE-2024-26910, CVE-2024-26615, CVE-2023-52595, CVE-2023-52607, CVE-2024-26636)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS linux-image-5.4.0-1084-bluefield 5.4.0-1084.91 linux-image-bluefield 5.4.0.1084.80 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6767-2

https://ubuntu.com/security/notices/USN-6767-1

CVE-2023-52435, CVE-2023-52486, CVE-2023-52583, CVE-2023-52587,

CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,

CVE-2023-52599, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,

CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52617,

CVE-2023-52619, CVE-2023-52622, CVE-2023-52623, CVE-2023-52637,

CVE-2024-23849, CVE-2024-26593, CVE-2024-26598, CVE-2024-26600,

CVE-2024-26602, CVE-2024-26606, CVE-2024-26615, CVE-2024-26625,

CVE-2024-26635, CVE-2024-26636, CVE-2024-26645, CVE-2024-26663,

CVE-2024-26664, CVE-2024-26671, CVE-2024-26673, CVE-2024-26675,

CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26696,

CVE-2024-26697, CVE-2024-26702, CVE-2024-26704, CVE-2024-26720,

CVE-2024-26722, CVE-2024-26825, CVE-2024-26910, CVE-2024-26920

Severity
Ubuntu Security Notice USN-6767-2

Package Information

https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1084.91

Related News