USN-6973-1: Linux kernel vulnerabilities

Publication date

21 August 2024

Overview

Several security issues were fixed in the Linux kernel.


Packages

Details

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • SuperH RISC architecture;
  • MMC subsystem;
  • Network drivers;
  • SCSI drivers;
  • GFS2 file system;
  • IPv4 networking;
  • IPv6 networking;
  • HD-audio driver

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • SuperH RISC architecture;
  • MMC subsystem;
  • Network drivers;
  • SCSI drivers;
  • GFS2 file system;
  • IPv4 networking;
  • IPv6 networking;
  • HD-audio driver

Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
20.04 focal linux-image-5.4.0-1050-xilinx-zynqmp –  5.4.0-1050.54
linux-image-5.4.0-1078-ibm –  5.4.0-1078.83
linux-image-5.4.0-1091-bluefield –  5.4.0-1091.98
linux-image-5.4.0-1098-gkeop –  5.4.0-1098.102
linux-image-5.4.0-1115-raspi –  5.4.0-1115.127
linux-image-5.4.0-1119-kvm –  5.4.0-1119.127
linux-image-5.4.0-1130-oracle –  5.4.0-1130.139
linux-image-5.4.0-1131-aws –  5.4.0-1131.141
linux-image-5.4.0-1135-gcp –  5.4.0-1135.144
linux-image-5.4.0-1136-azure –  5.4.0-1136.143
linux-image-5.4.0-193-generic –  5.4.0-193.213
linux-image-5.4.0-193-generic-lpae –  5.4.0-193.213
linux-image-5.4.0-193-lowlatency –  5.4.0-193.213
linux-image-aws-lts-20.04 –  5.4.0.1131.128
linux-image-azure-lts-20.04 –  5.4.0.1136.130
linux-image-bluefield –  5.4.0.1091.87
linux-image-gcp-lts-20.04 –  5.4.0.1135.137
linux-image-generic –  5.4.0.193.191
linux-image-generic-lpae –  5.4.0.193.191
linux-image-gkeop –  5.4.0.1098.96
linux-image-gkeop-5.4 –  5.4.0.1098.96
linux-image-ibm-lts-20.04 –  5.4.0.1078.107
linux-image-kvm –  5.4.0.1119.115
linux-image-lowlatency –  5.4.0.193.191
linux-image-oem –  5.4.0.193.191
linux-image-oem-osp1 –  5.4.0.193.191
linux-image-oracle-lts-20.04 –  5.4.0.1130.123
linux-image-raspi –  5.4.0.1115.145
linux-image-raspi2 –  5.4.0.1115.145
linux-image-virtual –  5.4.0.193.191
linux-image-xilinx-zynqmp –  5.4.0.1050.50
18.04 bionic linux-image-5.4.0-1078-ibm –  5.4.0-1078.83~18.04.1  
linux-image-5.4.0-1130-oracle –  5.4.0-1130.139~18.04.1  
linux-image-5.4.0-1135-gcp –  5.4.0-1135.144~18.04.1  
linux-image-5.4.0-193-generic –  5.4.0-193.213~18.04.1  
linux-image-5.4.0-193-lowlatency –  5.4.0-193.213~18.04.1  
linux-image-gcp –  5.4.0.1135.144~18.04.1  
linux-image-generic-hwe-18.04 –  5.4.0.193.213~18.04.1  
linux-image-ibm –  5.4.0.1078.83~18.04.1  
linux-image-lowlatency-hwe-18.04 –  5.4.0.193.213~18.04.1  
linux-image-oem –  5.4.0.193.213~18.04.1  
linux-image-oem-osp1 –  5.4.0.193.213~18.04.1  
linux-image-oracle –  5.4.0.1130.139~18.04.1  
linux-image-snapdragon-hwe-18.04 –  5.4.0.193.213~18.04.1  
linux-image-virtual-hwe-18.04 –  5.4.0.193.213~18.04.1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›