==========================================================================
Ubuntu Security Notice USN-6707-1
March 20, 2024

linux, linux-azure, linux-gcp, linux-gcp-6.5, linux-hwe-6.5,
linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle,
linux-oracle-6.5, linux-raspi, linux-starfive, linux-starfive-6.5
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-oem-6.5: Linux kernel for OEM systems
- linux-oracle-6.5: Linux kernel for Oracle Cloud systems
- linux-starfive-6.5: Linux kernel for StarFive processors

Details:

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Network drivers;
   - PWM drivers;
(CVE-2024-26597, CVE-2024-26599)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   linux-image-6.5.0-1010-starfive  6.5.0-1010.11
   linux-image-6.5.0-1013-raspi    6.5.0-1013.16
   linux-image-6.5.0-1016-gcp      6.5.0-1016.16
   linux-image-6.5.0-1017-azure    6.5.0-1017.17
   linux-image-6.5.0-1017-azure-fde  6.5.0-1017.17
   linux-image-6.5.0-1019-oracle   6.5.0-1019.19
   linux-image-6.5.0-1019-oracle-64k  6.5.0-1019.19
   linux-image-6.5.0-26-generic    6.5.0-26.26
   linux-image-6.5.0-26-generic-64k  6.5.0-26.26
   linux-image-6.5.0-26-lowlatency  6.5.0-26.26.1
   linux-image-6.5.0-26-lowlatency-64k  6.5.0-26.26.1
   linux-image-azure               6.5.0.1017.19
   linux-image-azure-fde           6.5.0.1017.19
   linux-image-gcp                 6.5.0.1016.16
   linux-image-generic             6.5.0.26.26
   linux-image-generic-64k         6.5.0.26.26
   linux-image-generic-lpae        6.5.0.26.26
   linux-image-kvm                 6.5.0.26.26
   linux-image-lowlatency          6.5.0.26.26.17
   linux-image-lowlatency-64k      6.5.0.26.26.17
   linux-image-oracle              6.5.0.1019.21
   linux-image-oracle-64k          6.5.0.1019.21
   linux-image-raspi               6.5.0.1013.14
   linux-image-raspi-nolpae        6.5.0.1013.14
   linux-image-starfive            6.5.0.1010.12
   linux-image-virtual             6.5.0.26.26

Ubuntu 22.04 LTS:
   linux-image-6.5.0-1010-starfive  6.5.0-1010.11~22.04.1
   linux-image-6.5.0-1016-gcp      6.5.0-1016.16~22.04.1
   linux-image-6.5.0-1018-oem      6.5.0-1018.19
   linux-image-6.5.0-1019-oracle   6.5.0-1019.19~22.04.1
   linux-image-6.5.0-1019-oracle-64k  6.5.0-1019.19~22.04.1
   linux-image-6.5.0-26-generic    6.5.0-26.26~22.04.1
   linux-image-6.5.0-26-generic-64k  6.5.0-26.26~22.04.1
   linux-image-6.5.0-26-lowlatency  6.5.0-26.26.1~22.04.1
   linux-image-6.5.0-26-lowlatency-64k  6.5.0-26.26.1~22.04.1
   linux-image-gcp                 6.5.0.1016.16~22.04.1
   linux-image-generic-64k-hwe-22.04  6.5.0.26.26~22.04.13
   linux-image-generic-hwe-22.04   6.5.0.26.26~22.04.13
   linux-image-lowlatency-64k-hwe-22.04  6.5.0.26.26.1~22.04.9
   linux-image-lowlatency-hwe-22.04  6.5.0.26.26.1~22.04.9
   linux-image-oem-22.04           6.5.0.1018.20
   linux-image-oem-22.04d          6.5.0.1018.20
   linux-image-oracle              6.5.0.1019.19~22.04.1
   linux-image-oracle-64k          6.5.0.1019.19~22.04.1
   linux-image-starfive            6.5.0.1010.11~22.04.5
   linux-image-virtual-hwe-22.04   6.5.0.26.26~22.04.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6707-1
   CVE-2024-1085, CVE-2024-1086, CVE-2024-26597, CVE-2024-26599

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.5.0-26.26
   https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1017.17
   https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1016.16
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-26.26.1
   https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1019.19
   https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1013.16
   https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1010.11
   https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1016.16~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-26.26~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-26.26.1~22.04.1
   https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1018.19
   https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1019.19~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1010.11~22.04.1

Ubuntu 6707-1: Linux kernel vulnerabilities

March 20, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-6.5: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.5: Linux low latency kernel - linux-oem-6.5: Linux kernel for OEM systems - linux-oracle-6.5: Linux kernel for Oracle Cloud systems - linux-starfive-6.5: Linux kernel for StarFive processors Details: Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1085) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - PWM drivers; (CVE-2024-26597, CVE-2024-26599)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1010-starfive 6.5.0-1010.11 linux-image-6.5.0-1013-raspi 6.5.0-1013.16 linux-image-6.5.0-1016-gcp 6.5.0-1016.16 linux-image-6.5.0-1017-azure 6.5.0-1017.17 linux-image-6.5.0-1017-azure-fde 6.5.0-1017.17 linux-image-6.5.0-1019-oracle 6.5.0-1019.19 linux-image-6.5.0-1019-oracle-64k 6.5.0-1019.19 linux-image-6.5.0-26-generic 6.5.0-26.26 linux-image-6.5.0-26-generic-64k 6.5.0-26.26 linux-image-6.5.0-26-lowlatency 6.5.0-26.26.1 linux-image-6.5.0-26-lowlatency-64k 6.5.0-26.26.1 linux-image-azure 6.5.0.1017.19 linux-image-azure-fde 6.5.0.1017.19 linux-image-gcp 6.5.0.1016.16 linux-image-generic 6.5.0.26.26 linux-image-generic-64k 6.5.0.26.26 linux-image-generic-lpae 6.5.0.26.26 linux-image-kvm 6.5.0.26.26 linux-image-lowlatency 6.5.0.26.26.17 linux-image-lowlatency-64k 6.5.0.26.26.17 linux-image-oracle 6.5.0.1019.21 linux-image-oracle-64k 6.5.0.1019.21 linux-image-raspi 6.5.0.1013.14 linux-image-raspi-nolpae 6.5.0.1013.14 linux-image-starfive 6.5.0.1010.12 linux-image-virtual 6.5.0.26.26 Ubuntu 22.04 LTS: linux-image-6.5.0-1010-starfive 6.5.0-1010.11~22.04.1 linux-image-6.5.0-1016-gcp 6.5.0-1016.16~22.04.1 linux-image-6.5.0-1018-oem 6.5.0-1018.19 linux-image-6.5.0-1019-oracle 6.5.0-1019.19~22.04.1 linux-image-6.5.0-1019-oracle-64k 6.5.0-1019.19~22.04.1 linux-image-6.5.0-26-generic 6.5.0-26.26~22.04.1 linux-image-6.5.0-26-generic-64k 6.5.0-26.26~22.04.1 linux-image-6.5.0-26-lowlatency 6.5.0-26.26.1~22.04.1 linux-image-6.5.0-26-lowlatency-64k 6.5.0-26.26.1~22.04.1 linux-image-gcp 6.5.0.1016.16~22.04.1 linux-image-generic-64k-hwe-22.04 6.5.0.26.26~22.04.13 linux-image-generic-hwe-22.04 6.5.0.26.26~22.04.13 linux-image-lowlatency-64k-hwe-22.04 6.5.0.26.26.1~22.04.9 linux-image-lowlatency-hwe-22.04 6.5.0.26.26.1~22.04.9 linux-image-oem-22.04 6.5.0.1018.20 linux-image-oem-22.04d 6.5.0.1018.20 linux-image-oracle 6.5.0.1019.19~22.04.1 linux-image-oracle-64k 6.5.0.1019.19~22.04.1 linux-image-starfive 6.5.0.1010.11~22.04.5 linux-image-virtual-hwe-22.04 6.5.0.26.26~22.04.13 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6707-1

CVE-2024-1085, CVE-2024-1086, CVE-2024-26597, CVE-2024-26599

Severity
Ubuntu Security Notice USN-6707-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.5.0-26.26 https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1017.17 https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1016.16 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-26.26.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1019.19 https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1013.16 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1010.11 https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1016.16~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-26.26~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-26.26.1~22.04.1 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1018.19 https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1019.19~22.04.1 https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1010.11~22.04.1

Related News