USN-6767-1: Linux kernel vulnerabilities

Publication date

7 May 2024

Overview

Several security issues were fixed in the Linux kernel.


Packages

Details

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • ARM64 architecture;
  • PowerPC architecture;
  • S390 architecture;
  • Block layer subsystem;
  • Android drivers;
  • Hardware random number generator core;
  • GPU drivers;
  • Hardware monitoring drivers;
  • I2C subsystem;
  • IIO Magnetometer sensors drivers;
  • InfiniBand drivers;
  • Network drivers;
  • PCI driver for MicroSemi Switchtec;
  • PHY drivers;
  • Ceph distributed file system;
  • Ext4 file...

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • ARM64 architecture;
  • PowerPC architecture;
  • S390 architecture;
  • Block layer subsystem;
  • Android drivers;
  • Hardware random number generator core;
  • GPU drivers;
  • Hardware monitoring drivers;
  • I2C subsystem;
  • IIO Magnetometer sensors drivers;
  • InfiniBand drivers;
  • Network drivers;
  • PCI driver for MicroSemi Switchtec;
  • PHY drivers;
  • Ceph distributed file system;
  • Ext4 file system;
  • JFS file system;
  • NILFS2 file system;
  • Pstore file system;
  • Core kernel;
  • Memory management;
  • CAN network layer;
  • Networking core;
  • IPv4 networking;
  • Logical Link layer;
  • Netfilter;
  • NFC subsystem;
  • SMC sockets;
  • Sun RPC protocol;
  • TIPC protocol;
  • Realtek audio codecs


Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
20.04 focal linux-image-5.4.0-1036-iot –  5.4.0-1036.37
linux-image-5.4.0-1043-xilinx-zynqmp –  5.4.0-1043.47
linux-image-5.4.0-1071-ibm –  5.4.0-1071.76
linux-image-5.4.0-1091-gkeop –  5.4.0-1091.95
linux-image-5.4.0-1108-raspi –  5.4.0-1108.120
linux-image-5.4.0-1112-kvm –  5.4.0-1112.119
linux-image-5.4.0-1123-oracle –  5.4.0-1123.132
linux-image-5.4.0-1124-aws –  5.4.0-1124.134
linux-image-5.4.0-1128-gcp –  5.4.0-1128.137
linux-image-5.4.0-1129-azure –  5.4.0-1129.136
linux-image-5.4.0-181-generic –  5.4.0-181.201
linux-image-5.4.0-181-generic-lpae –  5.4.0-181.201
linux-image-5.4.0-181-lowlatency –  5.4.0-181.201
linux-image-aws-lts-20.04 –  5.4.0.1124.121
linux-image-azure-lts-20.04 –  5.4.0.1129.123
linux-image-gcp-lts-20.04 –  5.4.0.1128.130
linux-image-generic –  5.4.0.181.179
linux-image-generic-lpae –  5.4.0.181.179
linux-image-gkeop –  5.4.0.1091.89
linux-image-gkeop-5.4 –  5.4.0.1091.89
linux-image-ibm-lts-20.04 –  5.4.0.1071.100
linux-image-kvm –  5.4.0.1112.108
linux-image-lowlatency –  5.4.0.181.179
linux-image-oem –  5.4.0.181.179
linux-image-oem-osp1 –  5.4.0.181.179
linux-image-oracle-lts-20.04 –  5.4.0.1123.116
linux-image-raspi –  5.4.0.1108.138
linux-image-raspi2 –  5.4.0.1108.138
linux-image-virtual –  5.4.0.181.179
linux-image-xilinx-zynqmp –  5.4.0.1043.43
18.04 bionic linux-image-5.4.0-1071-ibm –  5.4.0-1071.76~18.04.1  
linux-image-5.4.0-1108-raspi –  5.4.0-1108.120~18.04.1  
linux-image-5.4.0-1123-oracle –  5.4.0-1123.132~18.04.1  
linux-image-5.4.0-1124-aws –  5.4.0-1124.134~18.04.1  
linux-image-5.4.0-1128-gcp –  5.4.0-1128.137~18.04.1  
linux-image-5.4.0-1129-azure –  5.4.0-1129.136~18.04.1  
linux-image-5.4.0-181-generic –  5.4.0-181.201~18.04.1  
linux-image-5.4.0-181-lowlatency –  5.4.0-181.201~18.04.1  
linux-image-aws –  5.4.0.1124.134~18.04.1  
linux-image-azure –  5.4.0.1129.136~18.04.1  
linux-image-gcp –  5.4.0.1128.137~18.04.1  
linux-image-generic-hwe-18.04 –  5.4.0.181.201~18.04.1  
linux-image-ibm –  5.4.0.1071.76~18.04.1  
linux-image-lowlatency-hwe-18.04 –  5.4.0.181.201~18.04.1  
linux-image-oem –  5.4.0.181.201~18.04.1  
linux-image-oem-osp1 –  5.4.0.181.201~18.04.1  
linux-image-oracle –  5.4.0.1123.132~18.04.1  
linux-image-raspi-hwe-18.04 –  5.4.0.1108.120~18.04.1  
linux-image-snapdragon-hwe-18.04 –  5.4.0.181.201~18.04.1  
linux-image-virtual-hwe-18.04 –  5.4.0.181.201~18.04.1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›