Ubuntu Security Notice USN-6874-1

==========================================================================
Ubuntu Security Notice USN-6874-1
July 04, 2024

linux-azure, linux-azure-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 23.10
– Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
– linux-azure: Linux kernel for Microsoft Azure Cloud systems
– linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems

Details:

It was discovered that the Intel Data Streaming and Intel Analytics
Accelerator drivers in the Linux kernel allowed direct access to the
devices for unprivileged users and virtual machines. A local attacker could
use this to cause a denial of service. (CVE-2024-21823)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– Microsoft Azure Network Adapter (MANA) driver;
– Netfilter;
(CVE-2024-26925, CVE-2024-26924, CVE-2024-26809, CVE-2024-26643,
CVE-2024-35901)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
linux-image-6.5.0-1023-azure 6.5.0-1023.24
linux-image-6.5.0-1023-azure-fde 6.5.0-1023.24
linux-image-azure 6.5.0.1023.27
linux-image-azure-fde 6.5.0.1023.27

Ubuntu 22.04 LTS
linux-image-6.5.0-1023-azure 6.5.0-1023.24~22.04.1
linux-image-6.5.0-1023-azure-fde 6.5.0-1023.24~22.04.1
linux-image-azure 6.5.0.1023.24~22.04.1
linux-image-azure-fde 6.5.0.1023.24~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6874-1
CVE-2024-21823, CVE-2024-26643, CVE-2024-26809, CVE-2024-26924,
CVE-2024-26925, CVE-2024-35901

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1023.24
https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1023.24~22.04.1

نوشته های مشابه