This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============5229743498859682086== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------XfscInW01wmOSMUuEHY4iLI6"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------XfscInW01wmOSMUuEHY4iLI6 Content-Type: multipart/mixed; boundary="------------mLXxDI0Rbo3Aq0M5jjpIoT57"; protected-headers="v1" From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com> Reply-To: security@ubuntu.com To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <2307761c-41b7-48ae-ac82-97bcfafc65ec@canonical.com> Subject: [USN-7179-2] Linux kernel vulnerabilities
--------------mLXxDI0Rbo3Aq0M5jjpIoT57 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-7179-2 January 06, 2025
linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-hwe-5.15, linux-nvidia, linux-oracle, linux-raspi vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS - Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-nvidia: Linux kernel for NVIDIA systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel
Details:
Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-12351)
Andy Nguyen discovered that the Bluetooth A2MP implementation in the Linux kernel did not properly initialize memory in some situations. A physically proximate remote attacker could use this to expose sensitive information (kernel memory). (CVE-2020-12352)
Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-24490)
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - Media drivers; - Network drivers; - SMB network file system; - Bluetooth subsystem; - Amateur Radio drivers; - Network traffic control; - VMware vSockets driver; (CVE-2024-35963, CVE-2024-38553, CVE-2024-35965, CVE-2024-26822, CVE-2024-35966, CVE-2024-53057, CVE-2024-43904, CVE-2024-50264, CVE-2024-40973, CVE-2024-40910, CVE-2024-35967)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04 LTS linux-image-5.15.0-1070-nvidia 5.15.0-1070.71 linux-image-5.15.0-1070-nvidia-lowlatency 5.15.0-1070.71 linux-image-5.15.0-1070-raspi 5.15.0-1070.73 linux-image-5.15.0-1073-oracle 5.15.0-1073.79 linux-image-5.15.0-1074-gcp 5.15.0-1074.83 linux-image-5.15.0-1076-aws 5.15.0-1076.83 linux-image-aws-lts-22.04 5.15.0.1076.78 linux-image-gcp-lts-22.04 5.15.0.1074.70 linux-image-nvidia 5.15.0.1070.70 linux-image-nvidia-lowlatency 5.15.0.1070.70 linux-image-oracle-lts-22.04 5.15.0.1073.69 linux-image-raspi 5.15.0.1070.68 linux-image-raspi-nolpae 5.15.0.1070.68
Ubuntu 20.04 LTS linux-image-5.15.0-1074-gcp 5.15.0-1074.83~20.04.1 linux-image-5.15.0-1075-aws 5.15.0-1075.82~20.04.1 linux-image-5.15.0-130-generic 5.15.0-130.140~20.04.1 linux-image-5.15.0-130-generic-64k 5.15.0-130.140~20.04.1 linux-image-5.15.0-130-generic-lpae 5.15.0-130.140~20.04.1 linux-image-aws 5.15.0.1075.82~20.04.1 linux-image-gcp 5.15.0.1074.83~20.04.1 linux-image-generic-64k-hwe-20.04 5.15.0.130.140~20.04.1 linux-image-generic-hwe-20.04 5.15.0.130.140~20.04.1 linux-image-generic-lpae-hwe-20.04 5.15.0.130.140~20.04.1 linux-image-oem-20.04 5.15.0.130.140~20.04.1 linux-image-oem-20.04b 5.15.0.130.140~20.04.1 linux-image-oem-20.04c 5.15.0.130.140~20.04.1 linux-image-oem-20.04d 5.15.0.130.140~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.130.140~20.04.1
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-7179-2 https://ubuntu.com/security/notices/USN-7179-1 CVE-2020-12351, CVE-2020-12352, CVE-2020-24490, CVE-2024-26822, CVE-2024-35963, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-38553, CVE-2024-40910, CVE-2024-40973, CVE-2024-43904, CVE-2024-50264, CVE-2024-53057
Package Information: https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1076.83 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1074.83 https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1070.71 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1073.79 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1070.73 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1075.82~20.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1074.83~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-130.140~20.04.1
--------------mLXxDI0Rbo3Aq0M5jjpIoT57--
--------------XfscInW01wmOSMUuEHY4iLI6 Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmd8S/8FAwAAAAAACgkQZ0GeRcM5nt2K yAf/SdLdsJKrOaWerSEhryi5UACjKpMj0ixvV2oEhSx5La45UUFYHzuC9GZu1685IP/Ee4N+Crw+ xk0LNr86yjJK4eEDY4JhThDDi8M1owOacQ2qmexJAZpWOv4AHwbWNs5+bLi75XP6KLXBEC3MpdcB xBjRDDRtHQnrqszqwzFXSu2L3QPdMkVFjBhmqmbcA5lwIR19Pf+DnlZ64hq0vCoeLVPpJhNwbItT QhUR91uF/1DR5S8O9QQwpKDuaM/ov3zGQIZOL/H4lTRssyWIBbCrkF9KW8OncgsViQIsMl+ldxp0 oLbNK85OF05MQRX89L4CtGTrIfL4a+N+EUBolcrvHQ== =Qypw -----END PGP SIGNATURE-----
--------------XfscInW01wmOSMUuEHY4iLI6--
--===============5229743498859682086== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============5229743498859682086==--
|