This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============8322549416741047562== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------nex2WI0UPPbReeCo3RimjWGI"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------nex2WI0UPPbReeCo3RimjWGI Content-Type: multipart/mixed; boundary="------------EyxhqV5YKQLKs1Jjer6ueKYT"; protected-headers="v1" From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com> Reply-To: "Security@Ubuntu.com" <Security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <1aa32a35-11eb-4ed0-b3b9-535e891439d9@canonical.com> Subject: [USN-7185-2] Linux kernel (Azure) vulnerabilities
--------------EyxhqV5YKQLKs1Jjer6ueKYT Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-7185-2 January 09, 2025
linux-azure, linux-azure-4.15 vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36402)
Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver in the Linux kernel during device removal. A privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-35827)
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - GPU drivers; - I2C subsystem; - InfiniBand drivers; - IRQ chip drivers; - Network drivers; - Pin controllers subsystem; - S/390 drivers; - TTY drivers; - USB Host Controller drivers; - USB Mass Storage drivers; - Framebuffer layer; - Ext4 file system; - File systems infrastructure; - Bluetooth subsystem; - DMA mapping infrastructure; - Memory management; - 9P file system network protocol; - IPv4 networking; - IPv6 networking; - Logical Link layer; - MAC80211 subsystem; - Netfilter; - NFC subsystem; - Phonet protocol; - Network traffic control; - VMware vSockets driver; - Wireless networking; (CVE-2024-42090, CVE-2024-42156, CVE-2021-47082, CVE-2024-26921, CVE-2023-52594, CVE-2024-36968, CVE-2024-38633, CVE-2024-42077, CVE-2021-47076, CVE-2021-47501, CVE-2023-52507, CVE-2024-42153, CVE-2024-39301, CVE-2024-36946, CVE-2024-43884, CVE-2023-52509, CVE-2024-36004, CVE-2023-52486, CVE-2024-50264, CVE-2024-45006, CVE-2024-36941, CVE-2024-43856, CVE-2024-40912, CVE-2024-49967, CVE-2024-53057, CVE-2024-26777, CVE-2024-36270, CVE-2024-26625, CVE-2024-45021, CVE-2024-35886, CVE-2024-44947, CVE-2024-44944, CVE-2024-35847, CVE-2024-40959, CVE-2024-42101, CVE-2024-38619)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04 LTS linux-image-4.15.0-1184-azure 4.15.0-1184.199 Available with Ubuntu Pro linux-image-azure-lts-18.04 4.15.0.1184.152 Available with Ubuntu Pro
Ubuntu 16.04 LTS linux-image-4.15.0-1184-azure 4.15.0-1184.199~16.04.1 Available with Ubuntu Pro linux-image-azure 4.15.0.1184.199~16.04.1 Available with Ubuntu Pro
Ubuntu 14.04 LTS linux-image-4.15.0-1184-azure 4.15.0-1184.199~14.04.1 Available with Ubuntu Pro linux-image-azure 4.15.0.1184.199~14.04.1 Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-7185-2 https://ubuntu.com/security/notices/USN-7185-1 CVE-2021-47076, CVE-2021-47082, CVE-2021-47501, CVE-2022-36402, CVE-2023-35827, CVE-2023-52486, CVE-2023-52507, CVE-2023-52509, CVE-2023-52594, CVE-2024-26625, CVE-2024-26777, CVE-2024-26921, CVE-2024-35847, CVE-2024-35886, CVE-2024-36004, CVE-2024-36270, CVE-2024-36941, CVE-2024-36946, CVE-2024-36968, CVE-2024-38619, CVE-2024-38633, CVE-2024-39301, CVE-2024-40912, CVE-2024-40959, CVE-2024-42077, CVE-2024-42090, CVE-2024-42101, CVE-2024-42153, CVE-2024-42156, CVE-2024-43856, CVE-2024-43884, CVE-2024-44944, CVE-2024-44947, CVE-2024-45006, CVE-2024-45021, CVE-2024-49967, CVE-2024-50264, CVE-2024-53057
--------------EyxhqV5YKQLKs1Jjer6ueKYT--
--------------nex2WI0UPPbReeCo3RimjWGI Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmd/zioFAwAAAAAACgkQZ0GeRcM5nt2t gAgArtP2Q2fyOUkGQCfLeV7h2eumNWLGOsrbeV/sI6TiovGQZPS9zFA3j9nMFwDsi10k+/UPhPZC mTyGTvev244vUVu4sJXDXCBkKfgl2Dr6NoTm7Wb7mmOPXn97oPcimGF+M8QOtYtf785+40k6cDqM 7LfGbgNPc9J3vBIsYW+nsthj0Ld62pEAPW8lgeKexoyfbFxP7VSh/eSIsHs4paRz1cyGmbXw8t9W OZ+o9u+EiF8PNbiaLARfhFvNVaVnPcJ28B9B993Z3y2AZip1HPre3/A6BYddniXSSIQDBSvHPj4L K9b6Wvlzl1Gl+pS3oncoM9M5m5bcS7IR34go9KWFTg== =L/hW -----END PGP SIGNATURE-----
--------------nex2WI0UPPbReeCo3RimjWGI--
--===============8322549416741047562== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============8322549416741047562==--
|