Lucene search

K
osvGoogleOSV:USN-6938-1
HistoryJul 31, 2024 - 4:01 p.m.

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities

2024-07-3116:01:42
Google
osv.dev
7
linux kernel
denial of service
privilege escalation
nfc controller interface
bluetooth subsystem
unsorted block images
subsystems
gpu drivers
hid subsystem
i2c subsystem
input device drivers
mtd block device drivers
network drivers
tty drivers
usb subsystem
file systems infrastructure
f2fs file system
smb network file system
bpf subsystem
b.a.t.m.a.n. meshing protocol
ipv4 networking
ipv6 networking
netfilter
unix domain sockets
wireless networking

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

It was discovered that the device input subsystem in the Linux kernel did
not properly handle the case when an event code falls outside of a bitmap.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2022-48619)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • GPU drivers;
  • HID subsystem;
  • I2C subsystem;
  • Input Device Drivers (Mouse);
  • MTD block device drivers;
  • Network drivers;
  • TTY drivers;
  • USB subsystem;
  • File systems infrastructure;
  • F2FS file system;
  • SMB network file system;
  • BPF subsystem;
  • B.A.T.M.A.N. meshing protocol;
  • Bluetooth subsystem;
  • IPv4 networking;
  • IPv6 networking;
  • Netfilter;
  • Unix domain sockets;
  • Wireless networking;
    (CVE-2024-26901, CVE-2021-46932, CVE-2024-26857, CVE-2024-26882,
    CVE-2024-26934, CVE-2023-52449, CVE-2024-35982, CVE-2021-46933,
    CVE-2023-52620, CVE-2023-52444, CVE-2024-26923, CVE-2023-52469,
    CVE-2024-26886, CVE-2024-36902, CVE-2023-52436, CVE-2024-36016,
    CVE-2024-26884, CVE-2021-46960, CVE-2021-47194, CVE-2023-52752,
    CVE-2024-27020, CVE-2024-26840, CVE-2024-35997, CVE-2024-35984,
    CVE-2024-35978)

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High