Ubuntu update for linux-azure



Risk Medium
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2024-57798
CVE-2024-53140
CVE-2024-56595
CVE-2024-56598
CVE-2024-50302
CVE-2024-56658
CVE-2024-56672
CVE-2024-53063
CWE-ID CWE-416
CWE-415
CWE-125
CWE-401
CWE-399
Exploitation vector Local
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerable software
Ubuntu
Operating systems & Components / Operating system

linux-image-azure-fde (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-nvidia-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-nvidia-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure-lts-24.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure-fde-lts-24.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1026-azure-fde (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1026-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU102915

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57798

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the drm_dp_mst_up_req_work() and drm_dp_mst_handle_up_req() functions in drivers/gpu/drm/display/drm_dp_mst_topology.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Double free

EUVDB-ID: #VU101230

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53140

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the netlink_skb_set_owner_r(), netlink_sock_destruct(), deferred_put_nlk_sk() and netlink_release() functions in net/netlink/af_netlink.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU102088

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56595

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the dbAdjTree() function in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU102085

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56598

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the dtReadFirst() function in fs/jfs/jfs_dtree.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Memory leak

EUVDB-ID: #VU100611

Risk: Medium

CVSSv4.0: 6.8 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:A/U:Green]

CVE-ID: CVE-2024-50302

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the hid_alloc_report_buf() function in drivers/hid/hid-core.c. A local user can perform a denial of service (DoS) attack.

Note, the vulnerability is being actively exploited in the wild against Android devices.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Use-after-free

EUVDB-ID: #VU102033

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56658

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the LLIST_HEAD(), net_free() and cleanup_net() functions in net/core/net_namespace.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU102035

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56672

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the blkcg_unpin_online() function in block/blk-cgroup.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource management error

EUVDB-ID: #VU100741

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53063

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the DECLARE_RWSEM() and dvb_register_device() functions in drivers/media/dvb-core/dvbdev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

linux-image-azure-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-azure-fde-lts-24.04 (Ubuntu package): before 6.8.0-1026.31

linux-image-6.8.0-1026-azure-fde (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1026-azure (Ubuntu package): before 6.8.0-1026.31~22.04.1

linux-image-6.8.0-1025-nvidia-lowlatency-64k (Ubuntu package): before 6.8.0-1025.28.1

linux-image-6.8.0-1025-nvidia-lowlatency (Ubuntu package): before 6.8.0-1025.28.1

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7402-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###