==========================================================================
Ubuntu Security Notice USN-6951-1
August 08, 2024

linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-gkeop,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm,
linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - ARM64 architecture;
   - M68K architecture;
   - User-Mode Linux (UML);
   - x86 architecture;
   - Accessibility subsystem;
   - Character device driver;
   - Clock framework and drivers;
   - CPU frequency scaling framework;
   - Hardware crypto device drivers;
   - Buffer Sharing and Synchronization framework;
   - FireWire subsystem;
   - GPU drivers;
   - HW tracing;
   - Macintosh device drivers;
   - Multiple devices driver;
   - Media drivers;
   - Network drivers;
   - Pin controllers subsystem;
   - S/390 drivers;
   - SCSI drivers;
   - SoundWire subsystem;
   - Greybus lights staging drivers;
   - TTY drivers;
   - Framebuffer layer;
   - Virtio drivers;
   - 9P distributed file system;
   - eCrypt file system;
   - EROFS file system;
   - Ext4 file system;
   - F2FS file system;
   - JFFS2 file system;
   - Network file system client;
   - NILFS2 file system;
   - SMB network file system;
   - Kernel debugger infrastructure;
   - IRQ subsystem;
   - Tracing infrastructure;
   - Dynamic debug library;
   - 9P file system network protocol;
   - Bluetooth subsystem;
   - Networking core;
   - IPv4 networking;
   - IPv6 networking;
   - Netfilter;
   - NET/ROM layer;
   - NFC subsystem;
   - NSH protocol;
   - Open vSwitch;
   - Phonet protocol;
   - TIPC protocol;
   - Unix domain sockets;
   - Wireless networking;
   - eXpress Data Path;
   - XFRM subsystem;
   - ALSA framework;
(CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399,
CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919,
CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558,
CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633,
CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886,
CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971,
CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353,
CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661,
CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381,
CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017,
CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612,
CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567,
CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019,
CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882,
CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940,
CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582,
CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954,
CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902,
CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941,
CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270,
CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
   linux-image-5.4.0-1042-iot      5.4.0-1042.43
   linux-image-5.4.0-1049-xilinx-zynqmp  5.4.0-1049.53
   linux-image-5.4.0-1077-ibm      5.4.0-1077.82
   linux-image-5.4.0-1097-gkeop    5.4.0-1097.101
   linux-image-5.4.0-1114-raspi    5.4.0-1114.126
   linux-image-5.4.0-1118-kvm      5.4.0-1118.125
   linux-image-5.4.0-1130-aws      5.4.0-1130.140
   linux-image-5.4.0-1134-gcp      5.4.0-1134.143
   linux-image-5.4.0-192-generic   5.4.0-192.212
   linux-image-5.4.0-192-generic-lpae  5.4.0-192.212
   linux-image-5.4.0-192-lowlatency  5.4.0-192.212
   linux-image-aws-lts-20.04       5.4.0.1130.127
   linux-image-gcp-lts-20.04       5.4.0.1134.136
   linux-image-generic             5.4.0.192.190
   linux-image-generic-lpae        5.4.0.192.190
   linux-image-gkeop               5.4.0.1097.95
   linux-image-gkeop-5.4           5.4.0.1097.95
   linux-image-ibm-lts-20.04       5.4.0.1077.106
   linux-image-kvm                 5.4.0.1118.114
   linux-image-lowlatency          5.4.0.192.190
   linux-image-oem                 5.4.0.192.190
   linux-image-oem-osp1            5.4.0.192.190
   linux-image-raspi               5.4.0.1114.144
   linux-image-raspi2              5.4.0.1114.144
   linux-image-virtual             5.4.0.192.190
   linux-image-xilinx-zynqmp       5.4.0.1049.49

Ubuntu 18.04 LTS
   linux-image-5.4.0-1077-ibm      5.4.0-1077.82~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1130-aws      5.4.0-1130.140~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-1134-gcp      5.4.0-1134.143~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-192-generic   5.4.0-192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-5.4.0-192-lowlatency  5.4.0-192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-aws                 5.4.0.1130.140~18.04.1
                                   Available with Ubuntu Pro
   linux-image-gcp                 5.4.0.1134.143~18.04.1
                                   Available with Ubuntu Pro
   linux-image-generic-hwe-18.04   5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-ibm                 5.4.0.1077.82~18.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-hwe-18.04  5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem                 5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-oem-osp1            5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-snapdragon-hwe-18.04  5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-hwe-18.04   5.4.0.192.212~18.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6951-1
   CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,
   CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,
   CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,
   CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,
   CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,
   CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,
   CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,
   CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,
   CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,
   CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,
   CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,
   CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,
   CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,
   CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,
   CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,
   CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,
   CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,
   CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,
   CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,
   CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,
   CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-192.212
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1130.140
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1134.143
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1097.101
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1077.82
   https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1042.43
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1118.125
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1114.126
   https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1049.53

Ubuntu 6951-1: Linux kernel Security Advisory Updates

August 9, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-iot: Linux kernel for IoT platforms - linux-kvm: Linux kernel for cloud environments - linux-raspi: Linux kernel for Raspberry Pi systems - linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems Details: Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - M68K architecture; - User-Mode Linux (UML); - x86 architecture; - Accessibility subsystem; - Character device driver; - Clock framework and drivers; - CPU frequency scaling framework; - Hardware crypto device drivers; - Buffer Sharing and Synchronization framework; - FireWire subsystem; - GPU drivers; - HW tracing; - Macintosh device drivers; - Multiple devices driver; - Media drivers; - Network drivers; - Pin controllers subsystem; - S/390 drivers; - SCSI drivers; - SoundWire subsystem; - Greybus lights staging drivers; - TTY drivers; - Framebuffer layer; - Virtio drivers; - 9P distributed file system; - eCrypt file system; - EROFS file system; - Ext4 file system; - F2FS file system; - JFFS2 file system; - Network file system client; - NILFS2 file system; - SMB network file system; - Kernel debugger infrastructure; - IRQ subsystem; - Tracing infrastructure; - Dynamic debug library; - 9P file system network protocol; - Bluetooth subsystem; - Networking core; - IPv4 networking; - IPv6 networking; - Netfilter; - NET/ROM layer; - NFC subsystem; - NSH protocol; - Open vSwitch; - Phonet protocol; - TIPC protocol; - Unix domain sockets; - Wireless networking; - eXpress Data Path; - XFRM subsystem; - ALSA framework; (CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399, CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919, CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558, CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633, CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886, CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971, CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353, CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661, CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381, CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017, CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612, CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567, CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019, CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882, CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940, CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582, CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954, CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902, CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941, CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270, CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS linux-image-5.4.0-1042-iot 5.4.0-1042.43 linux-image-5.4.0-1049-xilinx-zynqmp 5.4.0-1049.53 linux-image-5.4.0-1077-ibm 5.4.0-1077.82 linux-image-5.4.0-1097-gkeop 5.4.0-1097.101 linux-image-5.4.0-1114-raspi 5.4.0-1114.126 linux-image-5.4.0-1118-kvm 5.4.0-1118.125 linux-image-5.4.0-1130-aws 5.4.0-1130.140 linux-image-5.4.0-1134-gcp 5.4.0-1134.143 linux-image-5.4.0-192-generic 5.4.0-192.212 linux-image-5.4.0-192-generic-lpae 5.4.0-192.212 linux-image-5.4.0-192-lowlatency 5.4.0-192.212 linux-image-aws-lts-20.04 5.4.0.1130.127 linux-image-gcp-lts-20.04 5.4.0.1134.136 linux-image-generic 5.4.0.192.190 linux-image-generic-lpae 5.4.0.192.190 linux-image-gkeop 5.4.0.1097.95 linux-image-gkeop-5.4 5.4.0.1097.95 linux-image-ibm-lts-20.04 5.4.0.1077.106 linux-image-kvm 5.4.0.1118.114 linux-image-lowlatency 5.4.0.192.190 linux-image-oem 5.4.0.192.190 linux-image-oem-osp1 5.4.0.192.190 linux-image-raspi 5.4.0.1114.144 linux-image-raspi2 5.4.0.1114.144 linux-image-virtual 5.4.0.192.190 linux-image-xilinx-zynqmp 5.4.0.1049.49 Ubuntu 18.04 LTS linux-image-5.4.0-1077-ibm 5.4.0-1077.82~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1130-aws 5.4.0-1130.140~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1134-gcp 5.4.0-1134.143~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-192-generic 5.4.0-192.212~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-192-lowlatency 5.4.0-192.212~18.04.1 Available with Ubuntu Pro linux-image-aws 5.4.0.1130.140~18.04.1 Available with Ubuntu Pro linux-image-gcp 5.4.0.1134.143~18.04.1 Available with Ubuntu Pro linux-image-generic-hwe-18.04 5.4.0.192.212~18.04.1 Available with Ubuntu Pro linux-image-ibm 5.4.0.1077.82~18.04.1 Available with Ubuntu Pro linux-image-lowlatency-hwe-18.04 5.4.0.192.212~18.04.1 Available with Ubuntu Pro linux-image-oem 5.4.0.192.212~18.04.1 Available with Ubuntu Pro linux-image-oem-osp1 5.4.0.192.212~18.04.1 Available with Ubuntu Pro linux-image-snapdragon-hwe-18.04 5.4.0.192.212~18.04.1 Available with Ubuntu Pro linux-image-virtual-hwe-18.04 5.4.0.192.212~18.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6951-1

CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,

CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,

CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,

CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,

CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,

CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,

CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,

CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,

CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,

CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,

CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,

CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,

CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,

CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,

CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,

CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,

CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,

CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,

CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,

CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,

CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Severity
Ubuntu Security Notice USN-6951-1

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-192.212 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1130.140 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1134.143 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1097.101 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1077.82 https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1042.43 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1118.125 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1114.126 https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1049.53

Related News