Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2024-27000): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2024-27000): Linux kernel vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/01/2024
Created
07/12/2024
Added
07/12/2024
Modified
07/18/2024

Description

In the Linux kernel, the following vulnerability has been resolved: serial: mxs-auart: add spinlock around changing cts state The uart_handle_cts_change() function in serial_core expects the caller to hold uport->lock. For example, I have seen the below kernel splat, when the Bluetooth driver is loaded on an i.MX28 board. [ 85.119255] ------------[ cut here ]------------ [ 85.124413] WARNING: CPU: 0 PID: 27 at /drivers/tty/serial/serial_core.c:3453 uart_handle_cts_change+0xb4/0xec [ 85.134694] Modules linked in: hci_uart bluetooth ecdh_generic ecc wlcore_sdio configfs [ 85.143314] CPU: 0 PID: 27 Comm: kworker/u3:0 Not tainted 6.6.3-00021-gd62a2f068f92 #1 [ 85.151396] Hardware name: Freescale MXS (Device Tree) [ 85.156679] Workqueue: hci0 hci_power_on [bluetooth] (...) [ 85.191765] uart_handle_cts_change from mxs_auart_irq_handle+0x380/0x3f4 [ 85.198787] mxs_auart_irq_handle from __handle_irq_event_percpu+0x88/0x210 (...)

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-1048-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1058-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1060-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1060-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1060-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1062-gke
  • ubuntu-upgrade-linux-image-5-15-0-1062-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1063-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1064-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1068-azure
  • ubuntu-upgrade-linux-image-5-15-0-116-generic
  • ubuntu-upgrade-linux-image-5-15-0-116-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-116-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-116-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-116-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-4-0-1047-xilinx-zynqmp
  • ubuntu-upgrade-linux-image-5-4-0-1075-ibm
  • ubuntu-upgrade-linux-image-5-4-0-1088-bluefield
  • ubuntu-upgrade-linux-image-5-4-0-1095-gkeop
  • ubuntu-upgrade-linux-image-5-4-0-1116-kvm
  • ubuntu-upgrade-linux-image-5-4-0-1127-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1132-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1133-azure
  • ubuntu-upgrade-linux-image-5-4-0-189-generic
  • ubuntu-upgrade-linux-image-5-4-0-189-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-189-lowlatency
  • ubuntu-upgrade-linux-image-6-8-0-1006-gke
  • ubuntu-upgrade-linux-image-6-8-0-1007-intel
  • ubuntu-upgrade-linux-image-6-8-0-1007-raspi
  • ubuntu-upgrade-linux-image-6-8-0-1008-ibm
  • ubuntu-upgrade-linux-image-6-8-0-1008-oem
  • ubuntu-upgrade-linux-image-6-8-0-1009-nvidia
  • ubuntu-upgrade-linux-image-6-8-0-1009-nvidia-64k
  • ubuntu-upgrade-linux-image-6-8-0-1010-azure
  • ubuntu-upgrade-linux-image-6-8-0-1010-azure-fde
  • ubuntu-upgrade-linux-image-6-8-0-1010-gcp
  • ubuntu-upgrade-linux-image-6-8-0-38-generic
  • ubuntu-upgrade-linux-image-6-8-0-38-generic-64k
  • ubuntu-upgrade-linux-image-6-8-0-38-lowlatency
  • ubuntu-upgrade-linux-image-6-8-0-38-lowlatency-64k
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-cvm
  • ubuntu-upgrade-linux-image-azure-fde
  • ubuntu-upgrade-linux-image-azure-lts-20-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-bluefield
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-20-04
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-24-04
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-hwe-24-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-ibm-classic
  • ubuntu-upgrade-linux-image-ibm-lts-20-04
  • ubuntu-upgrade-linux-image-ibm-lts-24-04
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-64k
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-24-04
  • ubuntu-upgrade-linux-image-oem-24-04a
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-20-04
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual-hwe-24-04
  • ubuntu-upgrade-linux-image-xilinx-zynqmp

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;