==========================================================================
Ubuntu Security Notice USN-7039-1
September 26, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
  - GPU drivers;
  - Input Device (Tablet) drivers;
  - Modular ISDN driver;
  - Multiple devices driver;
  - Network drivers;
  - Near Field Communication (NFC) drivers;
  - SCSI drivers;
  - GCT GDM724x LTE driver;
  - USB subsystem;
  - VFIO drivers;
  - GFS2 file system;
  - JFS file system;
  - NILFS2 file system;
  - Networking core;
  - IPv4 networking;
  - L2TP protocol;
  - Netfilter;
  - RxRPC session sockets;
(CVE-2024-26651, CVE-2024-38583, CVE-2023-52527, CVE-2024-26880,
CVE-2022-48850, CVE-2024-26733, CVE-2021-47188, CVE-2024-42154,
CVE-2023-52809, CVE-2024-42228, CVE-2022-48863, CVE-2022-48836,
CVE-2022-48838, CVE-2024-26677, CVE-2024-27437, CVE-2022-48857,
CVE-2022-48791, CVE-2021-47181, CVE-2024-26851, CVE-2024-40902,
CVE-2022-48851, CVE-2024-38570)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
  linux-image-4.4.0-1137-kvm      4.4.0-1137.147
                                  Available with Ubuntu Pro
  linux-image-4.4.0-1174-aws      4.4.0-1174.189
                                  Available with Ubuntu Pro
  linux-image-4.4.0-259-generic   4.4.0-259.293
                                  Available with Ubuntu Pro
  linux-image-4.4.0-259-lowlatency  4.4.0-259.293
                                  Available with Ubuntu Pro
  linux-image-aws                 4.4.0.1174.178
                                  Available with Ubuntu Pro
  linux-image-generic             4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-generic-lts-utopic  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-generic-lts-vivid   4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-generic-lts-wily    4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-generic-lts-xenial  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-kvm                 4.4.0.1137.134
                                  Available with Ubuntu Pro
  linux-image-lowlatency          4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-lowlatency-lts-utopic  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-lowlatency-lts-vivid  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-lowlatency-lts-wily  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-lowlatency-lts-xenial  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-virtual             4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-virtual-lts-utopic  4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-virtual-lts-vivid   4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-virtual-lts-wily    4.4.0.259.265
                                  Available with Ubuntu Pro
  linux-image-virtual-lts-xenial  4.4.0.259.265
                                  Available with Ubuntu Pro

Ubuntu 14.04 LTS
  linux-image-4.4.0-1136-aws      4.4.0-1136.142
                                  Available with Ubuntu Pro
  linux-image-4.4.0-259-generic   4.4.0-259.293~14.04.1
                                  Available with Ubuntu Pro
  linux-image-4.4.0-259-lowlatency  4.4.0-259.293~14.04.1
                                  Available with Ubuntu Pro
  linux-image-aws                 4.4.0.1136.133
                                  Available with Ubuntu Pro
  linux-image-generic-lts-xenial  4.4.0.259.293~14.04.1
                                  Available with Ubuntu Pro
  linux-image-lowlatency-lts-xenial  4.4.0.259.293~14.04.1
                                  Available with Ubuntu Pro
  linux-image-virtual-lts-xenial  4.4.0.259.293~14.04.1
                                  Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-7039-1
  CVE-2021-47181, CVE-2021-47188, CVE-2022-48791, CVE-2022-48836,
  CVE-2022-48838, CVE-2022-48850, CVE-2022-48851, CVE-2022-48857,
  CVE-2022-48863, CVE-2023-52527, CVE-2023-52809, CVE-2024-26651,
  CVE-2024-26677, CVE-2024-26733, CVE-2024-26851, CVE-2024-26880,
  CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-40902,
  CVE-2024-42154, CVE-2024-42228

Ubuntu 7039-1: Linux kernel Security Advisory Updates

September 26, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty Details: Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - Input Device (Tablet) drivers; - Modular ISDN driver; - Multiple devices driver; - Network drivers; - Near Field Communication (NFC) drivers; - SCSI drivers; - GCT GDM724x LTE driver; - USB subsystem; - VFIO drivers; - GFS2 file system; - JFS file system; - NILFS2 file system; - Networking core; - IPv4 networking; - L2TP protocol; - Netfilter; - RxRPC session sockets; (CVE-2024-26651, CVE-2024-38583, CVE-2023-52527, CVE-2024-26880, CVE-2022-48850, CVE-2024-26733, CVE-2021-47188, CVE-2024-42154, CVE-2023-52809, CVE-2024-42228, CVE-2022-48863, CVE-2022-48836, CVE-2022-48838, CVE-2024-26677, CVE-2024-27437, CVE-2022-48857, CVE-2022-48791, CVE-2021-47181, CVE-2024-26851, CVE-2024-40902, CVE-2022-48851, CVE-2024-38570)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS linux-image-4.4.0-1137-kvm 4.4.0-1137.147 Available with Ubuntu Pro linux-image-4.4.0-1174-aws 4.4.0-1174.189 Available with Ubuntu Pro linux-image-4.4.0-259-generic 4.4.0-259.293 Available with Ubuntu Pro linux-image-4.4.0-259-lowlatency 4.4.0-259.293 Available with Ubuntu Pro linux-image-aws 4.4.0.1174.178 Available with Ubuntu Pro linux-image-generic 4.4.0.259.265 Available with Ubuntu Pro linux-image-generic-lts-utopic 4.4.0.259.265 Available with Ubuntu Pro linux-image-generic-lts-vivid 4.4.0.259.265 Available with Ubuntu Pro linux-image-generic-lts-wily 4.4.0.259.265 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.259.265 Available with Ubuntu Pro linux-image-kvm 4.4.0.1137.134 Available with Ubuntu Pro linux-image-lowlatency 4.4.0.259.265 Available with Ubuntu Pro linux-image-lowlatency-lts-utopic 4.4.0.259.265 Available with Ubuntu Pro linux-image-lowlatency-lts-vivid 4.4.0.259.265 Available with Ubuntu Pro linux-image-lowlatency-lts-wily 4.4.0.259.265 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.259.265 Available with Ubuntu Pro linux-image-virtual 4.4.0.259.265 Available with Ubuntu Pro linux-image-virtual-lts-utopic 4.4.0.259.265 Available with Ubuntu Pro linux-image-virtual-lts-vivid 4.4.0.259.265 Available with Ubuntu Pro linux-image-virtual-lts-wily 4.4.0.259.265 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.259.265 Available with Ubuntu Pro Ubuntu 14.04 LTS linux-image-4.4.0-1136-aws 4.4.0-1136.142 Available with Ubuntu Pro linux-image-4.4.0-259-generic 4.4.0-259.293~14.04.1 Available with Ubuntu Pro linux-image-4.4.0-259-lowlatency 4.4.0-259.293~14.04.1 Available with Ubuntu Pro linux-image-aws 4.4.0.1136.133 Available with Ubuntu Pro linux-image-generic-lts-xenial 4.4.0.259.293~14.04.1 Available with Ubuntu Pro linux-image-lowlatency-lts-xenial 4.4.0.259.293~14.04.1 Available with Ubuntu Pro linux-image-virtual-lts-xenial 4.4.0.259.293~14.04.1 Available with Ubuntu Pro After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-7039-1

CVE-2021-47181, CVE-2021-47188, CVE-2022-48791, CVE-2022-48836,

CVE-2022-48838, CVE-2022-48850, CVE-2022-48851, CVE-2022-48857,

CVE-2022-48863, CVE-2023-52527, CVE-2023-52809, CVE-2024-26651,

CVE-2024-26677, CVE-2024-26733, CVE-2024-26851, CVE-2024-26880,

CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-40902,

CVE-2024-42154, CVE-2024-42228

Severity
==========================================================================

Package Information

Related News