USN-6726-2

See a problem?
Source
https://ubuntu.com/security/notices/USN-6726-2
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6726-2.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6726-2
Related
Published
2024-04-16T21:25:54.746660Z
Modified
2024-04-16T21:25:54.746660Z
Summary
linux-iot vulnerabilities
Details

Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2023-46838)

It was discovered that the IPv6 implementation of the Linux kernel did not properly manage route cache memory usage. A remote attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-52340)

It was discovered that the device mapper driver in the Linux kernel did not properly validate target size during certain memory allocations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-52429, CVE-2024-23851)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel did not store data in properly sized memory locations. A local user could use this to cause a denial of service (system crash). (CVE-2024-0607)

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Architecture specifics; - Cryptographic API; - Android drivers; - EDAC drivers; - GPU drivers; - Media drivers; - MTD block device drivers; - Network drivers; - NVME drivers; - TTY drivers; - Userspace I/O drivers; - F2FS file system; - GFS2 file system; - IPv6 Networking; - AppArmor security module; (CVE-2023-52464, CVE-2023-52448, CVE-2023-52457, CVE-2023-52443, CVE-2023-52439, CVE-2023-52612, CVE-2024-26633, CVE-2024-26597, CVE-2023-52449, CVE-2023-52444, CVE-2023-52609, CVE-2023-52469, CVE-2023-52445, CVE-2023-52451, CVE-2023-52470, CVE-2023-52454, CVE-2023-52436, CVE-2023-52438)

References

Affected packages

Ubuntu:20.04:LTS / linux-iot

Package

Name
linux-iot
Purl
pkg:deb/ubuntu/linux-iot@5.4.0-1034.35?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1034.35

Affected versions

5.*

5.4.0-1001.3
5.4.0-1004.6
5.4.0-1005.7
5.4.0-1006.8
5.4.0-1009.11
5.4.0-1010.12
5.4.0-1011.13
5.4.0-1012.14
5.4.0-1013.15
5.4.0-1014.16
5.4.0-1017.18
5.4.0-1018.19
5.4.0-1019.20
5.4.0-1021.22
5.4.0-1022.23
5.4.0-1023.24
5.4.0-1024.25
5.4.0-1025.26
5.4.0-1026.27
5.4.0-1028.29
5.4.0-1029.30
5.4.0-1030.31
5.4.0-1031.32
5.4.0-1032.33
5.4.0-1033.34

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-headers-5.4.0-1034-iot": "5.4.0-1034.35",
            "linux-tools-5.4.0-1034-iot": "5.4.0-1034.35",
            "linux-image-5.4.0-1034-iot": "5.4.0-1034.35",
            "linux-iot-tools-common": "5.4.0-1034.35",
            "linux-modules-5.4.0-1034-iot": "5.4.0-1034.35",
            "linux-buildinfo-5.4.0-1034-iot": "5.4.0-1034.35",
            "linux-iot-tools-5.4.0-1034": "5.4.0-1034.35",
            "linux-image-5.4.0-1034-iot-dbgsym": "5.4.0-1034.35",
            "linux-image-unsigned-5.4.0-1034-iot-dbgsym": "5.4.0-1034.35",
            "linux-iot-headers-5.4.0-1034": "5.4.0-1034.35",
            "linux-image-unsigned-5.4.0-1034-iot": "5.4.0-1034.35"
        }
    ]
}