==========================================================================
Ubuntu Security Notice USN-7022-1
September 18, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4,
linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
  - GPU drivers;
  - Modular ISDN driver;
  - MMC subsystem;
  - SCSI drivers;
  - F2FS file system;
  - GFS2 file system;
  - Netfilter;
  - RxRPC session sockets;
  - Integrity Measurement Architecture(IMA) framework;
(CVE-2021-47188, CVE-2024-27012, CVE-2024-42228, CVE-2022-48791,
CVE-2024-39494, CVE-2022-48863, CVE-2024-26787, CVE-2024-42160,
CVE-2024-38570, CVE-2024-26677)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  linux-image-5.4.0-1052-xilinx-zynqmp  5.4.0-1052.56
  linux-image-5.4.0-1080-ibm      5.4.0-1080.85
  linux-image-5.4.0-1093-bluefield  5.4.0-1093.100
  linux-image-5.4.0-1100-gkeop    5.4.0-1100.104
  linux-image-5.4.0-1121-kvm      5.4.0-1121.129
  linux-image-5.4.0-1132-oracle   5.4.0-1132.141
  linux-image-5.4.0-1133-aws      5.4.0-1133.143
  linux-image-5.4.0-1137-gcp      5.4.0-1137.146
  linux-image-5.4.0-1138-azure    5.4.0-1138.145
  linux-image-5.4.0-196-generic   5.4.0-196.216
  linux-image-5.4.0-196-generic-lpae  5.4.0-196.216
  linux-image-5.4.0-196-lowlatency  5.4.0-196.216
  linux-image-aws-lts-20.04       5.4.0.1133.130
  linux-image-azure-lts-20.04     5.4.0.1138.132
  linux-image-bluefield           5.4.0.1093.89
  linux-image-gcp-lts-20.04       5.4.0.1137.139
  linux-image-generic             5.4.0.196.194
  linux-image-generic-lpae        5.4.0.196.194
  linux-image-gkeop               5.4.0.1100.98
  linux-image-gkeop-5.4           5.4.0.1100.98
  linux-image-ibm-lts-20.04       5.4.0.1080.109
  linux-image-kvm                 5.4.0.1121.117
  linux-image-lowlatency          5.4.0.196.194
  linux-image-oem                 5.4.0.196.194
  linux-image-oem-osp1            5.4.0.196.194
  linux-image-oracle-lts-20.04    5.4.0.1132.125
  linux-image-virtual             5.4.0.196.194
  linux-image-xilinx-zynqmp       5.4.0.1052.52

Ubuntu 18.04 LTS
  linux-image-5.4.0-1080-ibm      5.4.0-1080.85~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-1132-oracle   5.4.0-1132.141~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-1133-aws      5.4.0-1133.143~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-1137-gcp      5.4.0-1137.146~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-1138-azure    5.4.0-1138.145~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-196-generic   5.4.0-196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-5.4.0-196-lowlatency  5.4.0-196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-aws                 5.4.0.1133.143~18.04.1
                                  Available with Ubuntu Pro
  linux-image-azure               5.4.0.1138.145~18.04.1
                                  Available with Ubuntu Pro
  linux-image-gcp                 5.4.0.1137.146~18.04.1
                                  Available with Ubuntu Pro
  linux-image-generic-hwe-18.04   5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-ibm                 5.4.0.1080.85~18.04.1
                                  Available with Ubuntu Pro
  linux-image-lowlatency-hwe-18.04  5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-oem                 5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-oem-osp1            5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-oracle              5.4.0.1132.141~18.04.1
                                  Available with Ubuntu Pro
  linux-image-snapdragon-hwe-18.04  5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro
  linux-image-virtual-hwe-18.04   5.4.0.196.216~18.04.1
                                  Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-7022-1
  CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2024-26677,
  CVE-2024-26787, CVE-2024-27012, CVE-2024-38570, CVE-2024-39494,
  CVE-2024-42160, CVE-2024-42228

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-196.216
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1133.143
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1138.145
  https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1093.100
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1137.146
  https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1100.104
  https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1080.85
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1121.129
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1132.141
  https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1052.56

Ubuntu 7022-1: Linux kernel Security Advisory Updates

September 18, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-bluefield: Linux kernel for NVIDIA BlueField platforms - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems - linux-oracle-5.4: Linux kernel for Oracle Cloud systems Details: Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - Modular ISDN driver; - MMC subsystem; - SCSI drivers; - F2FS file system; - GFS2 file system; - Netfilter; - RxRPC session sockets; - Integrity Measurement Architecture(IMA) framework; (CVE-2021-47188, CVE-2024-27012, CVE-2024-42228, CVE-2022-48791, CVE-2024-39494, CVE-2022-48863, CVE-2024-26787, CVE-2024-42160, CVE-2024-38570, CVE-2024-26677)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS linux-image-5.4.0-1052-xilinx-zynqmp 5.4.0-1052.56 linux-image-5.4.0-1080-ibm 5.4.0-1080.85 linux-image-5.4.0-1093-bluefield 5.4.0-1093.100 linux-image-5.4.0-1100-gkeop 5.4.0-1100.104 linux-image-5.4.0-1121-kvm 5.4.0-1121.129 linux-image-5.4.0-1132-oracle 5.4.0-1132.141 linux-image-5.4.0-1133-aws 5.4.0-1133.143 linux-image-5.4.0-1137-gcp 5.4.0-1137.146 linux-image-5.4.0-1138-azure 5.4.0-1138.145 linux-image-5.4.0-196-generic 5.4.0-196.216 linux-image-5.4.0-196-generic-lpae 5.4.0-196.216 linux-image-5.4.0-196-lowlatency 5.4.0-196.216 linux-image-aws-lts-20.04 5.4.0.1133.130 linux-image-azure-lts-20.04 5.4.0.1138.132 linux-image-bluefield 5.4.0.1093.89 linux-image-gcp-lts-20.04 5.4.0.1137.139 linux-image-generic 5.4.0.196.194 linux-image-generic-lpae 5.4.0.196.194 linux-image-gkeop 5.4.0.1100.98 linux-image-gkeop-5.4 5.4.0.1100.98 linux-image-ibm-lts-20.04 5.4.0.1080.109 linux-image-kvm 5.4.0.1121.117 linux-image-lowlatency 5.4.0.196.194 linux-image-oem 5.4.0.196.194 linux-image-oem-osp1 5.4.0.196.194 linux-image-oracle-lts-20.04 5.4.0.1132.125 linux-image-virtual 5.4.0.196.194 linux-image-xilinx-zynqmp 5.4.0.1052.52 Ubuntu 18.04 LTS linux-image-5.4.0-1080-ibm 5.4.0-1080.85~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1132-oracle 5.4.0-1132.141~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1133-aws 5.4.0-1133.143~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1137-gcp 5.4.0-1137.146~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-1138-azure 5.4.0-1138.145~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-196-generic 5.4.0-196.216~18.04.1 Available with Ubuntu Pro linux-image-5.4.0-196-lowlatency 5.4.0-196.216~18.04.1 Available with Ubuntu Pro linux-image-aws 5.4.0.1133.143~18.04.1 Available with Ubuntu Pro linux-image-azure 5.4.0.1138.145~18.04.1 Available with Ubuntu Pro linux-image-gcp 5.4.0.1137.146~18.04.1 Available with Ubuntu Pro linux-image-generic-hwe-18.04 5.4.0.196.216~18.04.1 Available with Ubuntu Pro linux-image-ibm 5.4.0.1080.85~18.04.1 Available with Ubuntu Pro linux-image-lowlatency-hwe-18.04 5.4.0.196.216~18.04.1 Available with Ubuntu Pro linux-image-oem 5.4.0.196.216~18.04.1 Available with Ubuntu Pro linux-image-oem-osp1 5.4.0.196.216~18.04.1 Available with Ubuntu Pro linux-image-oracle 5.4.0.1132.141~18.04.1 Available with Ubuntu Pro linux-image-snapdragon-hwe-18.04 5.4.0.196.216~18.04.1 Available with Ubuntu Pro linux-image-virtual-hwe-18.04 5.4.0.196.216~18.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-7022-1

CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2024-26677,

CVE-2024-26787, CVE-2024-27012, CVE-2024-38570, CVE-2024-39494,

CVE-2024-42160, CVE-2024-42228

Severity
==========================================================================

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-196.216 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1133.143 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1138.145 https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1093.100 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1137.146 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1100.104 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1080.85 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1121.129 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1132.141 https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1052.56

Related News