==========================================================================
Ubuntu Security Notice USN-6866-1
July 03, 2024

linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe,
linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly validate data state on write operations. An
attacker could use this to construct a malicious ext4 file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2021-33631)

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Block layer subsystem;
   - Hardware random number generator core;
   - GPU drivers;
   - AFS file system;
   - Memory management;
   - Netfilter;
(CVE-2024-26642, CVE-2024-26922, CVE-2024-26720, CVE-2024-26736,
CVE-2024-26898, CVE-2021-47063, CVE-2023-52615)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
   linux-image-4.15.0-1132-oracle  4.15.0-1132.143
                                   Available with Ubuntu Pro
   linux-image-4.15.0-1153-kvm     4.15.0-1153.158
                                   Available with Ubuntu Pro
   linux-image-4.15.0-1163-gcp     4.15.0-1163.180
                                   Available with Ubuntu Pro
   linux-image-4.15.0-1169-aws     4.15.0-1169.182
                                   Available with Ubuntu Pro
   linux-image-4.15.0-226-generic  4.15.0-226.238
                                   Available with Ubuntu Pro
   linux-image-4.15.0-226-lowlatency  4.15.0-226.238
                                   Available with Ubuntu Pro
   linux-image-aws-lts-18.04       4.15.0.1169.167
                                   Available with Ubuntu Pro
   linux-image-gcp-lts-18.04       4.15.0.1163.176
                                   Available with Ubuntu Pro
   linux-image-generic             4.15.0.226.210
                                   Available with Ubuntu Pro
   linux-image-kvm                 4.15.0.1153.144
                                   Available with Ubuntu Pro
   linux-image-lowlatency          4.15.0.226.210
                                   Available with Ubuntu Pro
   linux-image-oracle-lts-18.04    4.15.0.1132.137
                                   Available with Ubuntu Pro
   linux-image-virtual             4.15.0.226.210
                                   Available with Ubuntu Pro

Ubuntu 16.04 LTS
   linux-image-4.15.0-1132-oracle  4.15.0-1132.143~16.04.1
                                   Available with Ubuntu Pro
   linux-image-4.15.0-1163-gcp     4.15.0-1163.180~16.04.1
                                   Available with Ubuntu Pro
   linux-image-4.15.0-1169-aws     4.15.0-1169.182~16.04.1
                                   Available with Ubuntu Pro
   linux-image-4.15.0-226-generic  4.15.0-226.238~16.04.1
                                   Available with Ubuntu Pro
   linux-image-4.15.0-226-lowlatency  4.15.0-226.238~16.04.1
                                   Available with Ubuntu Pro
   linux-image-aws-hwe             4.15.0.1169.182~16.04.1
                                   Available with Ubuntu Pro
   linux-image-gcp                 4.15.0.1163.180~16.04.1
                                   Available with Ubuntu Pro
   linux-image-generic-hwe-16.04   4.15.0.226.238~16.04.1
                                   Available with Ubuntu Pro
   linux-image-gke                 4.15.0.1163.180~16.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-hwe-16.04  4.15.0.226.238~16.04.1
                                   Available with Ubuntu Pro
   linux-image-oem                 4.15.0.226.238~16.04.1
                                   Available with Ubuntu Pro
   linux-image-oracle              4.15.0.1132.143~16.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-hwe-16.04   4.15.0.226.238~16.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6866-1
   CVE-2021-33631, CVE-2021-47063, CVE-2023-52615, CVE-2023-6270,
   CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26642,
   CVE-2024-26720, CVE-2024-26736, CVE-2024-26898, CVE-2024-26922

Ubuntu 6866-1: Linux kernel Security Advisory Updates

July 3, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service (system crash). (CVE-2021-33631) It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-6270) Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability (CVE-2022-0001) were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. (CVE-2024-2201) Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-23307) Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. An attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-24861) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Block layer subsystem; - Hardware random number generator core; - GPU drivers; - AFS file system; - Memory management; - Netfilter; (CVE-2024-26642, CVE-2024-26922, CVE-2024-26720, CVE-2024-26736, CVE-2024-26898, CVE-2021-47063, CVE-2023-52615)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS linux-image-4.15.0-1132-oracle 4.15.0-1132.143 Available with Ubuntu Pro linux-image-4.15.0-1153-kvm 4.15.0-1153.158 Available with Ubuntu Pro linux-image-4.15.0-1163-gcp 4.15.0-1163.180 Available with Ubuntu Pro linux-image-4.15.0-1169-aws 4.15.0-1169.182 Available with Ubuntu Pro linux-image-4.15.0-226-generic 4.15.0-226.238 Available with Ubuntu Pro linux-image-4.15.0-226-lowlatency 4.15.0-226.238 Available with Ubuntu Pro linux-image-aws-lts-18.04 4.15.0.1169.167 Available with Ubuntu Pro linux-image-gcp-lts-18.04 4.15.0.1163.176 Available with Ubuntu Pro linux-image-generic 4.15.0.226.210 Available with Ubuntu Pro linux-image-kvm 4.15.0.1153.144 Available with Ubuntu Pro linux-image-lowlatency 4.15.0.226.210 Available with Ubuntu Pro linux-image-oracle-lts-18.04 4.15.0.1132.137 Available with Ubuntu Pro linux-image-virtual 4.15.0.226.210 Available with Ubuntu Pro Ubuntu 16.04 LTS linux-image-4.15.0-1132-oracle 4.15.0-1132.143~16.04.1 Available with Ubuntu Pro linux-image-4.15.0-1163-gcp 4.15.0-1163.180~16.04.1 Available with Ubuntu Pro linux-image-4.15.0-1169-aws 4.15.0-1169.182~16.04.1 Available with Ubuntu Pro linux-image-4.15.0-226-generic 4.15.0-226.238~16.04.1 Available with Ubuntu Pro linux-image-4.15.0-226-lowlatency 4.15.0-226.238~16.04.1 Available with Ubuntu Pro linux-image-aws-hwe 4.15.0.1169.182~16.04.1 Available with Ubuntu Pro linux-image-gcp 4.15.0.1163.180~16.04.1 Available with Ubuntu Pro linux-image-generic-hwe-16.04 4.15.0.226.238~16.04.1 Available with Ubuntu Pro linux-image-gke 4.15.0.1163.180~16.04.1 Available with Ubuntu Pro linux-image-lowlatency-hwe-16.04 4.15.0.226.238~16.04.1 Available with Ubuntu Pro linux-image-oem 4.15.0.226.238~16.04.1 Available with Ubuntu Pro linux-image-oracle 4.15.0.1132.143~16.04.1 Available with Ubuntu Pro linux-image-virtual-hwe-16.04 4.15.0.226.238~16.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6866-1

CVE-2021-33631, CVE-2021-47063, CVE-2023-52615, CVE-2023-6270,

CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26642,

CVE-2024-26720, CVE-2024-26736, CVE-2024-26898, CVE-2024-26922

Severity
Ubuntu Security Notice USN-6866-1

Package Information

Related News