==========================================================================
Ubuntu Security Notice USN-6868-1
July 03, 2024

linux, linux-aws, linux-azure, linux-azure-5.4, linux-bluefield,
linux-gcp, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Netfilter;
(CVE-2024-26925, CVE-2024-26643)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
   linux-image-5.4.0-1039-iot      5.4.0-1039.40
   linux-image-5.4.0-1046-xilinx-zynqmp  5.4.0-1046.50
   linux-image-5.4.0-1074-ibm      5.4.0-1074.79
   linux-image-5.4.0-1087-bluefield  5.4.0-1087.94
   linux-image-5.4.0-1094-gkeop    5.4.0-1094.98
   linux-image-5.4.0-1111-raspi    5.4.0-1111.123
   linux-image-5.4.0-1115-kvm      5.4.0-1115.122
   linux-image-5.4.0-1126-oracle   5.4.0-1126.135
   linux-image-5.4.0-1127-aws      5.4.0-1127.137
   linux-image-5.4.0-1131-gcp      5.4.0-1131.140
   linux-image-5.4.0-1132-azure    5.4.0-1132.139
   linux-image-5.4.0-187-generic   5.4.0-187.207
   linux-image-5.4.0-187-generic-lpae  5.4.0-187.207
   linux-image-5.4.0-187-lowlatency  5.4.0-187.207
   linux-image-aws-lts-20.04       5.4.0.1127.124
   linux-image-azure-lts-20.04     5.4.0.1132.126
   linux-image-bluefield           5.4.0.1087.83
   linux-image-gcp-lts-20.04       5.4.0.1131.133
   linux-image-generic             5.4.0.187.185
   linux-image-generic-lpae        5.4.0.187.185
   linux-image-gkeop               5.4.0.1094.92
   linux-image-gkeop-5.4           5.4.0.1094.92
   linux-image-ibm-lts-20.04       5.4.0.1074.103
   linux-image-kvm                 5.4.0.1115.111
   linux-image-lowlatency          5.4.0.187.185
   linux-image-oem                 5.4.0.187.185
   linux-image-oem-osp1            5.4.0.187.185
   linux-image-oracle-lts-20.04    5.4.0.1126.119
   linux-image-raspi               5.4.0.1111.141
   linux-image-raspi2              5.4.0.1111.141
   linux-image-virtual             5.4.0.187.185
   linux-image-xilinx-zynqmp       5.4.0.1046.46

Ubuntu 18.04 LTS
   linux-image-5.4.0-1074-ibm      5.4.0-1074.79~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1111-raspi    5.4.0-1111.123~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1126-oracle   5.4.0-1126.135~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1132-azure    5.4.0-1132.139~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-187-generic   5.4.0-187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-187-lowlatency  5.4.0-187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-azure               5.4.0.1132.139~18.04.1
                                   Available with Ubuntu Pro
   linux-image-generic-hwe-18.04   5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-ibm                 5.4.0.1074.79~18.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-hwe-18.04  5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem                 5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem-osp1            5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oracle              5.4.0.1126.135~18.04.1
                                   Available with Ubuntu Pro
   linux-image-raspi-hwe-18.04     5.4.0.1111.123~18.04.1
                                   Available with Ubuntu Pro
   linux-image-snapdragon-hwe-18.04  5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-hwe-18.04   5.4.0.187.207~18.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6868-1
   CVE-2024-2201, CVE-2024-26643, CVE-2024-26925

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-187.207
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1127.137
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1132.139
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1087.94
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1131.140
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1094.98
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1074.79
   https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1039.40
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1115.122
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1126.135
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1111.123
   https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1046.50

Ubuntu 6868-1: Linux kernel Security Advisory Updates

July 3, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-bluefield: Linux kernel for NVIDIA BlueField platforms - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-iot: Linux kernel for IoT platforms - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems - linux-oracle-5.4: Linux kernel for Oracle Cloud systems - linux-raspi-5.4: Linux kernel for Raspberry Pi systems Details: Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability (CVE-2022-0001) were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. (CVE-2024-2201) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Netfilter; (CVE-2024-26925, CVE-2024-26643)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS linux-image-5.4.0-1039-iot 5.4.0-1039.40 linux-image-5.4.0-1046-xilinx-zynqmp 5.4.0-1046.50 linux-image-5.4.0-1074-ibm 5.4.0-1074.79 linux-image-5.4.0-1087-bluefield 5.4.0-1087.94 linux-image-5.4.0-1094-gkeop 5.4.0-1094.98 linux-image-5.4.0-1111-raspi 5.4.0-1111.123 linux-image-5.4.0-1115-kvm 5.4.0-1115.122 linux-image-5.4.0-1126-oracle 5.4.0-1126.135 linux-image-5.4.0-1127-aws 5.4.0-1127.137 linux-image-5.4.0-1131-gcp 5.4.0-1131.140 linux-image-5.4.0-1132-azure 5.4.0-1132.139 linux-image-5.4.0-187-generic 5.4.0-187.207 linux-image-5.4.0-187-generic-lpae 5.4.0-187.207 linux-image-5.4.0-187-lowlatency 5.4.0-187.207 linux-image-aws-lts-20.04 5.4.0.1127.124 linux-image-azure-lts-20.04 5.4.0.1132.126 linux-image-bluefield 5.4.0.1087.83 linux-image-gcp-lts-20.04 5.4.0.1131.133 linux-image-generic 5.4.0.187.185 linux-image-generic-lpae 5.4.0.187.185 linux-image-gkeop 5.4.0.1094.92 linux-image-gkeop-5.4 5.4.0.1094.92 linux-image-ibm-lts-20.04 5.4.0.1074.103 linux-image-kvm 5.4.0.1115.111 linux-image-lowlatency 5.4.0.187.185 linux-image-oem 5.4.0.187.185 linux-image-oem-osp1 5.4.0.187.185 linux-image-oracle-lts-20.04 5.4.0.1126.119 linux-image-raspi 5.4.0.1111.141 linux-image-raspi2 5.4.0.1111.141 linux-image-virtual 5.4.0.187.185 linux-image-xilinx-zynqmp 5.4.0.1046.46 Ubuntu 18.04 LTS linux-image-5.4.0-1074-ibm 5.4.0-1074.79~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1111-raspi 5.4.0-1111.123~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1126-oracle 5.4.0-1126.135~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1132-azure 5.4.0-1132.139~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-187-generic 5.4.0-187.207~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-187-lowlatency 5.4.0-187.207~18.04.1 Available with Ubuntu Pro linux-image-azure 5.4.0.1132.139~18.04.1 Available with Ubuntu Pro linux-image-generic-hwe-18.04 5.4.0.187.207~18.04.1 Available with Ubuntu Pro linux-image-ibm 5.4.0.1074.79~18.04.1 Available with Ubuntu Pro linux-image-lowlatency-hwe-18.04 5.4.0.187.207~18.04.1 Available with Ubuntu Pro linux-image-oem 5.4.0.187.207~18.04.1 Available with Ubuntu Pro linux-image-oem-osp1 5.4.0.187.207~18.04.1 Available with Ubuntu Pro linux-image-oracle 5.4.0.1126.135~18.04.1 Available with Ubuntu Pro linux-image-raspi-hwe-18.04 5.4.0.1111.123~18.04.1 Available with Ubuntu Pro linux-image-snapdragon-hwe-18.04 5.4.0.187.207~18.04.1 Available with Ubuntu Pro linux-image-virtual-hwe-18.04 5.4.0.187.207~18.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6868-1

CVE-2024-2201, CVE-2024-26643, CVE-2024-26925

Severity
Ubuntu Security Notice USN-6868-1

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-187.207 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1127.137 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1132.139 https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1087.94 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1131.140 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1094.98 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1074.79 https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1039.40 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1115.122 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1126.135 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1111.123 https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1046.50

Related News