Ubuntu update for linux



Published: 2024-06-08
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-47233
CVE-2024-26614
CVE-2023-52530
CVE-2024-26622
CWE-ID CWE-416
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-xilinx-zynqmp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi2 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-osp1 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-ibm-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gkeop-5.4 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-bluefield (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-182-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-182-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-182-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1130-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1129-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1125-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1124-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1113-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1109-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1092-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1085-bluefield (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1072-ibm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1044-xilinx-zynqmp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1037-iot (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-snapdragon-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-ibm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU82755

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47233

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the brcm80211 in a brcmf_cfg80211_detach in the device unplugging (disconnect the USB by hotplug) code. An attacker with physical access to device can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-xilinx-zynqmp (Ubuntu package): before 5.4.0.1044.44

linux-image-virtual (Ubuntu package): before 5.4.0.182.180

linux-image-raspi2 (Ubuntu package): before 5.4.0.1109.139

linux-image-raspi (Ubuntu package): before 5.4.0.1109.139

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1124.117

linux-image-oem-osp1 (Ubuntu package): before Ubuntu Pro

linux-image-oem (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-lowlatency (Ubuntu package): before 5.4.0.182.180

linux-image-kvm (Ubuntu package): before 5.4.0.1113.109

linux-image-ibm-lts-20.04 (Ubuntu package): before 5.4.0.1072.101

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1092.90

linux-image-gkeop (Ubuntu package): before 5.4.0.1092.90

linux-image-generic-lpae (Ubuntu package): before 5.4.0.182.180

linux-image-generic (Ubuntu package): before 5.4.0.182.180

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1129.131

linux-image-bluefield (Ubuntu package): before 5.4.0.1085.81

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1130.124

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1125.122

linux-image-5.4.0-182-lowlatency (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-182-generic-lpae (Ubuntu package): before 5.4.0-182.202

linux-image-5.4.0-182-generic (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1130-azure (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1129-gcp (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1125-aws (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1124-oracle (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1113-kvm (Ubuntu package): before 5.4.0-1113.120

linux-image-5.4.0-1109-raspi (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1092-gkeop (Ubuntu package): before 5.4.0-1092.96

linux-image-5.4.0-1085-bluefield (Ubuntu package): before 5.4.0-1085.92

linux-image-5.4.0-1072-ibm (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1044-xilinx-zynqmp (Ubuntu package): before 5.4.0-1044.48

linux-image-5.4.0-1037-iot (Ubuntu package): before 5.4.0-1037.38

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-virtual-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-generic-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-raspi-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-ibm (Ubuntu package): before Ubuntu Pro

linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-gcp (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-azure (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-oracle (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6776-1


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU91320

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26614

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the reqsk_queue_alloc() function in net/core/request_sock.c. A remote attacker can send specially crafted ACK packets to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-xilinx-zynqmp (Ubuntu package): before 5.4.0.1044.44

linux-image-virtual (Ubuntu package): before 5.4.0.182.180

linux-image-raspi2 (Ubuntu package): before 5.4.0.1109.139

linux-image-raspi (Ubuntu package): before 5.4.0.1109.139

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1124.117

linux-image-oem-osp1 (Ubuntu package): before Ubuntu Pro

linux-image-oem (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-lowlatency (Ubuntu package): before 5.4.0.182.180

linux-image-kvm (Ubuntu package): before 5.4.0.1113.109

linux-image-ibm-lts-20.04 (Ubuntu package): before 5.4.0.1072.101

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1092.90

linux-image-gkeop (Ubuntu package): before 5.4.0.1092.90

linux-image-generic-lpae (Ubuntu package): before 5.4.0.182.180

linux-image-generic (Ubuntu package): before 5.4.0.182.180

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1129.131

linux-image-bluefield (Ubuntu package): before 5.4.0.1085.81

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1130.124

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1125.122

linux-image-5.4.0-182-lowlatency (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-182-generic-lpae (Ubuntu package): before 5.4.0-182.202

linux-image-5.4.0-182-generic (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1130-azure (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1129-gcp (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1125-aws (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1124-oracle (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1113-kvm (Ubuntu package): before 5.4.0-1113.120

linux-image-5.4.0-1109-raspi (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1092-gkeop (Ubuntu package): before 5.4.0-1092.96

linux-image-5.4.0-1085-bluefield (Ubuntu package): before 5.4.0-1085.92

linux-image-5.4.0-1072-ibm (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1044-xilinx-zynqmp (Ubuntu package): before 5.4.0-1044.48

linux-image-5.4.0-1037-iot (Ubuntu package): before 5.4.0-1037.38

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-virtual-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-generic-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-raspi-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-ibm (Ubuntu package): before Ubuntu Pro

linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-gcp (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-azure (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-oracle (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6776-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU90237

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52530

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ieee80211_key_link() function in net/mac80211/key.c, within the ieee80211_add_key() function in net/mac80211/cfg.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-xilinx-zynqmp (Ubuntu package): before 5.4.0.1044.44

linux-image-virtual (Ubuntu package): before 5.4.0.182.180

linux-image-raspi2 (Ubuntu package): before 5.4.0.1109.139

linux-image-raspi (Ubuntu package): before 5.4.0.1109.139

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1124.117

linux-image-oem-osp1 (Ubuntu package): before Ubuntu Pro

linux-image-oem (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-lowlatency (Ubuntu package): before 5.4.0.182.180

linux-image-kvm (Ubuntu package): before 5.4.0.1113.109

linux-image-ibm-lts-20.04 (Ubuntu package): before 5.4.0.1072.101

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1092.90

linux-image-gkeop (Ubuntu package): before 5.4.0.1092.90

linux-image-generic-lpae (Ubuntu package): before 5.4.0.182.180

linux-image-generic (Ubuntu package): before 5.4.0.182.180

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1129.131

linux-image-bluefield (Ubuntu package): before 5.4.0.1085.81

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1130.124

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1125.122

linux-image-5.4.0-182-lowlatency (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-182-generic-lpae (Ubuntu package): before 5.4.0-182.202

linux-image-5.4.0-182-generic (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1130-azure (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1129-gcp (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1125-aws (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1124-oracle (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1113-kvm (Ubuntu package): before 5.4.0-1113.120

linux-image-5.4.0-1109-raspi (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1092-gkeop (Ubuntu package): before 5.4.0-1092.96

linux-image-5.4.0-1085-bluefield (Ubuntu package): before 5.4.0-1085.92

linux-image-5.4.0-1072-ibm (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1044-xilinx-zynqmp (Ubuntu package): before 5.4.0-1044.48

linux-image-5.4.0-1037-iot (Ubuntu package): before 5.4.0-1037.38

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-virtual-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-generic-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-raspi-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-ibm (Ubuntu package): before Ubuntu Pro

linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-gcp (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-azure (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-oracle (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6776-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU87193

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26622

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the tomoyo_write_control() function. A local  user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-xilinx-zynqmp (Ubuntu package): before 5.4.0.1044.44

linux-image-virtual (Ubuntu package): before 5.4.0.182.180

linux-image-raspi2 (Ubuntu package): before 5.4.0.1109.139

linux-image-raspi (Ubuntu package): before 5.4.0.1109.139

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1124.117

linux-image-oem-osp1 (Ubuntu package): before Ubuntu Pro

linux-image-oem (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-lowlatency (Ubuntu package): before 5.4.0.182.180

linux-image-kvm (Ubuntu package): before 5.4.0.1113.109

linux-image-ibm-lts-20.04 (Ubuntu package): before 5.4.0.1072.101

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1092.90

linux-image-gkeop (Ubuntu package): before 5.4.0.1092.90

linux-image-generic-lpae (Ubuntu package): before 5.4.0.182.180

linux-image-generic (Ubuntu package): before 5.4.0.182.180

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1129.131

linux-image-bluefield (Ubuntu package): before 5.4.0.1085.81

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1130.124

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1125.122

linux-image-5.4.0-182-lowlatency (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-182-generic-lpae (Ubuntu package): before 5.4.0-182.202

linux-image-5.4.0-182-generic (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1130-azure (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1129-gcp (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1125-aws (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1124-oracle (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1113-kvm (Ubuntu package): before 5.4.0-1113.120

linux-image-5.4.0-1109-raspi (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1092-gkeop (Ubuntu package): before 5.4.0-1092.96

linux-image-5.4.0-1085-bluefield (Ubuntu package): before 5.4.0-1085.92

linux-image-5.4.0-1072-ibm (Ubuntu package): before Ubuntu Pro

linux-image-5.4.0-1044-xilinx-zynqmp (Ubuntu package): before 5.4.0-1044.48

linux-image-5.4.0-1037-iot (Ubuntu package): before 5.4.0-1037.38

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-virtual-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-generic-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-raspi-hwe-18.04 (Ubuntu package): before Ubuntu Pro

linux-image-ibm (Ubuntu package): before Ubuntu Pro

linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-gcp (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-azure (Ubuntu package): before Ubuntu Pro (Infra-only)

linux-image-oracle (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6776-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###