Ubuntu Security Notice USN-7121-1
==========================================================================
Ubuntu Security Notice USN-7121-1
November 19, 2024
linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
– linux: Linux kernel
– linux-aws: Linux kernel for Amazon Web Services (AWS) systems
– linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
– linux-kvm: Linux kernel for cloud environments
– linux-oracle: Linux kernel for Oracle Cloud systems
– linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
– linux-hwe: Linux hardware enablement (HWE) kernel
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– S390 architecture;
– x86 architecture;
– Block layer subsystem;
– Cryptographic API;
– ATM drivers;
– Device frequency scaling framework;
– GPU drivers;
– Hardware monitoring drivers;
– VMware VMCI Driver;
– Network drivers;
– Device tree and open firmware driver;
– SCSI drivers;
– Greybus lights staging drivers;
– BTRFS file system;
– File systems infrastructure;
– F2FS file system;
– JFS file system;
– NILFS2 file system;
– Netfilter;
– Memory management;
– Ethernet bridge;
– IPv6 networking;
– IUCV driver;
– Logical Link layer;
– MAC80211 subsystem;
– NFC subsystem;
– Network traffic control;
– Unix domain sockets;
(CVE-2023-52614, CVE-2024-26633, CVE-2024-46758, CVE-2024-46723,
CVE-2023-52502, CVE-2024-41059, CVE-2024-44987, CVE-2024-36020,
CVE-2023-52599, CVE-2023-52639, CVE-2024-26668, CVE-2024-42094,
CVE-2022-48938, CVE-2022-48733, CVE-2024-27397, CVE-2023-52578,
CVE-2024-38560, CVE-2024-38538, CVE-2024-42310, CVE-2024-46722,
CVE-2024-46800, CVE-2024-41095, CVE-2024-42104, CVE-2024-35877,
CVE-2022-48943, CVE-2024-46743, CVE-2023-52531, CVE-2024-46757,
CVE-2024-36953, CVE-2024-46756, CVE-2024-38596, CVE-2023-52612,
CVE-2024-38637, CVE-2024-41071, CVE-2024-46759, CVE-2024-43882,
CVE-2024-26675, CVE-2024-43854, CVE-2024-44942, CVE-2024-44998,
CVE-2024-42240, CVE-2024-41089, CVE-2024-26636, CVE-2024-46738,
CVE-2024-42309)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS
linux-image-4.15.0-1137-oracle 4.15.0-1137.148
Available with Ubuntu Pro
linux-image-4.15.0-1158-kvm 4.15.0-1158.163
Available with Ubuntu Pro
linux-image-4.15.0-1168-gcp 4.15.0-1168.185
Available with Ubuntu Pro
linux-image-4.15.0-1175-aws 4.15.0-1175.188
Available with Ubuntu Pro
linux-image-4.15.0-1183-azure 4.15.0-1183.198
Available with Ubuntu Pro
linux-image-4.15.0-231-generic 4.15.0-231.243
Available with Ubuntu Pro
linux-image-4.15.0-231-lowlatency 4.15.0-231.243
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1175.173
Available with Ubuntu Pro
linux-image-azure-lts-18.04 4.15.0.1183.151
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1168.181
Available with Ubuntu Pro
linux-image-generic 4.15.0.231.215
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1158.149
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.231.215
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1137.142
Available with Ubuntu Pro
linux-image-virtual 4.15.0.231.215
Available with Ubuntu Pro
Ubuntu 16.04 LTS
linux-image-4.15.0-1168-gcp 4.15.0-1168.185~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1175-aws 4.15.0-1175.188~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1183-azure 4.15.0-1183.198~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-231-generic 4.15.0-231.243~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-231-lowlatency 4.15.0-231.243~16.04.1
Available with Ubuntu Pro
linux-image-aws-hwe 4.15.0.1175.188~16.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1183.198~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1168.185~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.231.243~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1168.185~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.231.243~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.231.243~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.231.243~16.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7121-1
CVE-2022-48733, CVE-2022-48938, CVE-2022-48943, CVE-2023-52502,
CVE-2023-52531, CVE-2023-52578, CVE-2023-52599, CVE-2023-52612,
CVE-2023-52614, CVE-2023-52639, CVE-2024-26633, CVE-2024-26636,
CVE-2024-26668, CVE-2024-26675, CVE-2024-27397, CVE-2024-35877,
CVE-2024-36020, CVE-2024-36953, CVE-2024-38538, CVE-2024-38560,
CVE-2024-38596, CVE-2024-38637, CVE-2024-41059, CVE-2024-41071,
CVE-2024-41089, CVE-2024-41095, CVE-2024-42094, CVE-2024-42104,
CVE-2024-42240, CVE-2024-42309, CVE-2024-42310, CVE-2024-43854,
CVE-2024-43882, CVE-2024-44942, CVE-2024-44987, CVE-2024-44998,
CVE-2024-46722, CVE-2024-46723, CVE-2024-46738, CVE-2024-46743,
CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759,
CVE-2024-46800