Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-40904

Publication date 12 July 2024

Last updated 18 September 2024


Ubuntu priority

In the Linux kernel, the following vulnerability has been resolved: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages The syzbot fuzzer found that the interrupt-URB completion callback in the cdc-wdm driver was taking too long, and the driver's immediate resubmission of interrupt URBs with -EPROTO status combined with the dummy-hcd emulation to cause a CPU lockup: cdc_wdm 1-1:1.0: nonzero urb status received: -71 cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes watchdog: BUG: soft lockup - CPU#0 stuck for 26s! [syz-executor782:6625] CPU#0 Utilization every 4s during lockup: #1: 98% system, 0% softirq, 3% hardirq, 0% idle #2: 98% system, 0% softirq, 3% hardirq, 0% idle #3: 98% system, 0% softirq, 3% hardirq, 0% idle #4: 98% system, 0% softirq, 3% hardirq, 0% idle #5: 98% system, 1% softirq, 3% hardirq, 0% idle Modules linked in: irq event stamp: 73096 hardirqs last enabled at (73095): [<ffff80008037bc00>] console_emit_next_record kernel/printk/printk.c:2935 [inline] hardirqs last enabled at (73095): [<ffff80008037bc00>] console_flush_all+0x650/0xb74 kernel/printk/printk.c:2994 hardirqs last disabled at (73096): [<ffff80008af10b00>] __el1_irq arch/arm64/kernel/entry-common.c:533 [inline] hardirqs last disabled at (73096): [<ffff80008af10b00>] el1_interrupt+0x24/0x68 arch/arm64/kernel/entry-common.c:551 softirqs last enabled at (73048): [<ffff8000801ea530>] softirq_handle_end kernel/softirq.c:400 [inline] softirqs last enabled at (73048): [<ffff8000801ea530>] handle_softirqs+0xa60/0xc34 kernel/softirq.c:582 softirqs last disabled at (73043): [<ffff800080020de8>] __do_softirq+0x14/0x20 kernel/softirq.c:588 CPU: 0 PID: 6625 Comm: syz-executor782 Tainted: G W 6.10.0-rc2-syzkaller-g8867bbd4a056 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 Testing showed that the problem did not occur if the two error messages -- the first two lines above -- were removed; apparently adding material to the kernel log takes a surprisingly large amount of time. In any case, the best approach for preventing these lockups and to avoid spamming the log with thousands of error messages per second is to ratelimit the two dev_err() calls. Therefore we replace them with dev_err_ratelimited().

Status

Package Ubuntu Release Status
linux 24.04 LTS noble
Fixed 6.8.0-44.44
22.04 LTS jammy
Fixed 5.15.0-121.131
20.04 LTS focal
Fixed 5.4.0-195.215
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-allwinner-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws 24.04 LTS noble
Fixed 6.8.0-1015.16
22.04 LTS jammy
Fixed 5.15.0-1069.75
20.04 LTS focal
Fixed 5.4.0-1132.142
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-aws-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1069.75~20.04.1
linux-aws-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-aws-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-aws-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
16.04 LTS xenial Ignored
linux-azure 24.04 LTS noble
Fixed 6.8.0-1014.16
22.04 LTS jammy
Fixed 5.15.0-1072.81
20.04 LTS focal
Fixed 5.4.0-1137.144
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-azure-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1072.81~20.04.1
linux-azure-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-azure-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-fde 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1072.81.1
20.04 LTS focal Ignored
linux-azure-fde-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable
linux-azure-fde-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fde-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-bluefield 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.4.0-1092.99
linux-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gcp 24.04 LTS noble
Fixed 6.8.0-1014.16
22.04 LTS jammy
Fixed 5.15.0-1068.76
20.04 LTS focal
Fixed 5.4.0-1136.145
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-gcp-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1068.76~20.04.1
linux-gcp-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-gcp-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gke 24.04 LTS noble
Fixed 6.8.0-1010.13
22.04 LTS jammy
Fixed 5.15.0-1066.72
20.04 LTS focal Ignored
linux-gke-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gke-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gke-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gkeop 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1052.59
20.04 LTS focal
Fixed 5.4.0-1099.103
linux-gkeop-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1052.59~20.04.1
linux-gkeop-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-hwe-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-121.131~20.04.1
linux-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-hwe-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable, work in progress
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-ibm 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy
Fixed 5.15.0-1062.65
20.04 LTS focal
Fixed 5.4.0-1079.84
linux-ibm-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-ibm-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-intel 24.04 LTS noble
Not affected
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-intel-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-intel-iot-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-iotg 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1064.70
20.04 LTS focal Not in release
linux-intel-iotg-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1064.70~20.04.1
linux-iot 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.4.0-1043.44
linux-kvm 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1066.71
20.04 LTS focal
Fixed 5.4.0-1120.128
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-laptop 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lowlatency 24.04 LTS noble
Fixed 6.8.0-44.44.1
22.04 LTS jammy
Vulnerable, work in progress
20.04 LTS focal Not in release
linux-lowlatency-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-lowlatency-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-44.44.1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
14.04 LTS trusty Ignored
linux-nvidia 24.04 LTS noble
Fixed 6.8.0-1013.14
22.04 LTS jammy
Fixed 5.15.0-1064.65
20.04 LTS focal Not in release
linux-nvidia-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-nvidia-6.5 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-nvidia-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-1013.14~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-nvidia-lowlatency 24.04 LTS noble
Fixed 6.8.0-1013.14.1
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oem-5.10 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.14 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.17 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-5.6 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-6.0 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.1 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.8 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oracle 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy
Fixed 5.15.0-1067.73
20.04 LTS focal
Fixed 5.4.0-1131.140
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-oracle-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-oracle-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-oracle-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-raspi 24.04 LTS noble
Vulnerable, work in progress
22.04 LTS jammy
Fixed 5.15.0-1062.65
20.04 LTS focal
Vulnerable, work in progress
linux-raspi-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Vulnerable, work in progress
linux-raspi-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 24.04 LTS noble
Fixed 6.8.0-44.44.1
22.04 LTS jammy Ignored
20.04 LTS focal Ignored
linux-riscv-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-riscv-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-44.44.1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-starfive 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-starfive-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-xilinx-zynqmp 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1035.39
20.04 LTS focal
Fixed 5.4.0-1051.55

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

References

Related Ubuntu Security Notices (USN)

    • USN-6999-1
    • Linux kernel vulnerabilities
    • 11 September 2024
    • USN-7003-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7003-2
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7004-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7005-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7006-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7003-3
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7007-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7005-2
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7008-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7009-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7019-1
    • Linux kernel vulnerabilities
    • 18 September 2024

Other references