==========================================================================
Ubuntu Security Notice USN-6976-1
August 21, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - SuperH RISC architecture;
   - User-Mode Linux (UML);
   - GPU drivers;
   - HID subsystem;
   - MMC subsystem;
   - Network drivers;
   - PHY drivers;
   - SCSI drivers;
   - USB subsystem;
   - Xen hypervisor drivers;
   - GFS2 file system;
   - Memory management;
   - Bluetooth subsystem;
   - IPv4 networking;
   - IPv6 networking;
   - NFC subsystem;
   - HD-audio driver;
   - ALSA SH drivers;
(CVE-2023-52806, CVE-2021-46924, CVE-2021-47521, CVE-2021-47542,
CVE-2024-26903, CVE-2024-26654, CVE-2024-27013, CVE-2024-26600,
CVE-2021-47518, CVE-2021-47171, CVE-2023-52629, CVE-2023-52644,
CVE-2021-46904, CVE-2023-52470, CVE-2024-36901, CVE-2021-46906,
CVE-2024-39292, CVE-2022-48659, CVE-2021-47173, CVE-2021-47571,
CVE-2024-26929, CVE-2024-39484, CVE-2024-26687, CVE-2024-26679,
CVE-2023-52760)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
   linux-image-4.4.0-1136-kvm      4.4.0-1136.146
                                   Available with Ubuntu Pro
   linux-image-4.4.0-1173-aws      4.4.0-1173.188
                                   Available with Ubuntu Pro
   linux-image-4.4.0-258-generic   4.4.0-258.292
                                   Available with Ubuntu Pro
   linux-image-4.4.0-258-lowlatency  4.4.0-258.292
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1173.177
                                   Available with Ubuntu Pro
   linux-image-generic             4.4.0.258.264
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.258.264
                                   Available with Ubuntu Pro
   linux-image-kvm                 4.4.0.1136.133
                                   Available with Ubuntu Pro
   linux-image-lowlatency          4.4.0.258.264
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.258.264
                                   Available with Ubuntu Pro
   linux-image-virtual             4.4.0.258.264
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.258.264
                                   Available with Ubuntu Pro

Ubuntu 14.04 LTS
   linux-image-4.4.0-1135-aws      4.4.0-1135.141
                                   Available with Ubuntu Pro
   linux-image-4.4.0-258-generic   4.4.0-258.292~14.04.2
                                   Available with Ubuntu Pro
   linux-image-4.4.0-258-lowlatency  4.4.0-258.292~14.04.2
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1135.132
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.258.292~14.04.2
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.258.292~14.04.2
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.258.292~14.04.2
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6976-1
   CVE-2021-46904, CVE-2021-46906, CVE-2021-46924, CVE-2021-47171,
   CVE-2021-47173, CVE-2021-47518, CVE-2021-47521, CVE-2021-47542,
   CVE-2021-47571, CVE-2022-48659, CVE-2023-52470, CVE-2023-52629,
   CVE-2023-52644, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099,
   CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-26679,
   CVE-2024-26687, CVE-2024-26903, CVE-2024-26929, CVE-2024-27013,
   CVE-2024-36901, CVE-2024-39292, CVE-2024-39484

Ubuntu 6976-1: Linux kernel Security Advisory Updates

August 21, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-22099) It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service (system crash). (CVE-2024-24860) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - SuperH RISC architecture; - User-Mode Linux (UML); - GPU drivers; - HID subsystem; - MMC subsystem; - Network drivers; - PHY drivers; - SCSI drivers; - USB subsystem; - Xen hypervisor drivers; - GFS2 file system; - Memory management; - Bluetooth subsystem; - IPv4 networking; - IPv6 networking; - NFC subsystem; - HD-audio driver; - ALSA SH drivers; (CVE-2023-52806, CVE-2021-46924, CVE-2021-47521, CVE-2021-47542, CVE-2024-26903, CVE-2024-26654, CVE-2024-27013, CVE-2024-26600, CVE-2021-47518, CVE-2021-47171, CVE-2023-52629, CVE-2023-52644, CVE-2021-46904, CVE-2023-52470, CVE-2024-36901, CVE-2021-46906, CVE-2024-39292, CVE-2022-48659, CVE-2021-47173, CVE-2021-47571, CVE-2024-26929, CVE-2024-39484, CVE-2024-26687, CVE-2024-26679, CVE-2023-52760)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS linux-image-4.4.0-1136-kvm 4.4.0-1136.146 Available with Ubuntu Pro linux-image-4.4.0-1173-aws 4.4.0-1173.188 Available with Ubuntu Pro linux-image-4.4.0-258-generic 4.4.0-258.292 Available with Ubuntu Pro linux-image-4.4.0-258-lowlatency 4.4.0-258.292 Available with Ubuntu Pro linux-image-aws 4.4.0.1173.177 Available with Ubuntu Pro linux-image-generic 4.4.0.258.264 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.258.264 Available with Ubuntu Pro linux-image-kvm 4.4.0.1136.133 Available with Ubuntu Pro linux-image-lowlatency 4.4.0.258.264 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.258.264 Available with Ubuntu Pro linux-image-virtual 4.4.0.258.264 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.258.264 Available with Ubuntu Pro Ubuntu 14.04 LTS linux-image-4.4.0-1135-aws 4.4.0-1135.141 Available with Ubuntu Pro linux-image-4.4.0-258-generic 4.4.0-258.292~14.04.2 Available with Ubuntu Pro linux-image-4.4.0-258-lowlatency 4.4.0-258.292~14.04.2 Available with Ubuntu Pro linux-image-aws 4.4.0.1135.132 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.258.292~14.04.2 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.258.292~14.04.2 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.258.292~14.04.2 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6976-1

CVE-2021-46904, CVE-2021-46906, CVE-2021-46924, CVE-2021-47171,

CVE-2021-47173, CVE-2021-47518, CVE-2021-47521, CVE-2021-47542,

CVE-2021-47571, CVE-2022-48659, CVE-2023-52470, CVE-2023-52629,

CVE-2023-52644, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099,

CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-26679,

CVE-2024-26687, CVE-2024-26903, CVE-2024-26929, CVE-2024-27013,

CVE-2024-36901, CVE-2024-39292, CVE-2024-39484

Severity
Ubuntu Security Notice USN-6976-1

Package Information

Related News