This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============0791923030485193031== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------Fg3gPwWqxk6e8YHZ0K6xziS4"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------Fg3gPwWqxk6e8YHZ0K6xziS4 Content-Type: multipart/mixed; boundary="------------nGUXHVvac97SClwKno3knW2N"; protected-headers="v1" From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com> Reply-To: "Security@Ubuntu.com" <Security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <b5eb7bda-465f-440d-aa7e-40d740f6bcfe@canonical.com> Subject: [USN-7195-1] Linux kernel (Azure) vulnerabilities
--------------nGUXHVvac97SClwKno3knW2N Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-7195-1 January 09, 2025
linux-azure vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096)
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - S390 architecture; - x86 architecture; - Power management core; - GPU drivers; - InfiniBand drivers; - Network drivers; - S/390 drivers; - SCSI subsystem; - TTY drivers; - BTRFS file system; - Ext4 file system; - EROFS file system; - F2FS file system; - File systems infrastructure; - BPF subsystem; - Socket messages infrastructure; - Bluetooth subsystem; - Memory management; - Amateur Radio drivers; - Ethernet bridge; - Networking core; - IPv4 networking; - Network traffic control; - Sun RPC protocol; - VMware vSockets driver; - SELinux security module; (CVE-2024-42240, CVE-2024-36938, CVE-2024-35967, CVE-2024-36953, CVE-2022-48938, CVE-2024-38553, CVE-2024-35904, CVE-2024-35965, CVE-2024-26947, CVE-2024-36968, CVE-2024-43892, CVE-2024-38597, CVE-2023-52498, CVE-2021-47501, CVE-2024-44942, CVE-2024-42077, CVE-2024-53057, CVE-2024-46724, CVE-2024-35963, CVE-2022-48943, CVE-2024-42068, CVE-2024-42156, CVE-2022-48733, CVE-2023-52639, CVE-2021-47101, CVE-2023-52821, CVE-2024-44940, CVE-2024-36952, CVE-2021-47001, CVE-2024-38538, CVE-2024-40910, CVE-2021-47076, CVE-2024-35966, CVE-2024-50264, CVE-2024-35951, CVE-2023-52488, CVE-2023-52497, CVE-2024-49967)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 20.04 LTS linux-image-5.4.0-1142-azure 5.4.0-1142.149 linux-image-azure-lts-20.04 5.4.0.1142.136
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-7195-1 CVE-2021-47001, CVE-2021-47076, CVE-2021-47101, CVE-2021-47501, CVE-2022-38096, CVE-2022-48733, CVE-2022-48938, CVE-2022-48943, CVE-2023-52488, CVE-2023-52497, CVE-2023-52498, CVE-2023-52639, CVE-2023-52821, CVE-2024-26947, CVE-2024-35904, CVE-2024-35951, CVE-2024-35963, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-36938, CVE-2024-36952, CVE-2024-36953, CVE-2024-36968, CVE-2024-38538, CVE-2024-38553, CVE-2024-38597, CVE-2024-40910, CVE-2024-42068, CVE-2024-42077, CVE-2024-42156, CVE-2024-42240, CVE-2024-43892, CVE-2024-44940, CVE-2024-44942, CVE-2024-46724, CVE-2024-49967, CVE-2024-50264, CVE-2024-53057
Package Information: https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1142.149
--------------nGUXHVvac97SClwKno3knW2N--
--------------Fg3gPwWqxk6e8YHZ0K6xziS4 Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmd/0m4FAwAAAAAACgkQZ0GeRcM5nt0N 5wf/aioUBF+BSdPasNmG56AgrZWfgi6nZfjsCSsNnMaVRXEpXRz8nNbsTvjDVUrueWwE2tfmabwK Yea+ydPdCMKxvvQmppc9F9khiy8sebkwvfWlQRhuARUERpiTMPCJM8sM8i2oPEu/89C8tqvhU1fY aS0V3Dh+i4C5jOsQHg8XqBk5pWUhK1h/QHqlTskHgXUjaDda5+aZ2blsdoYNq/95V6YQUQfV4MEd 7tE/5wiDtyUZm8FtPTPk2u4T4Nv4NpAn3/6nVSmTUVcl2jW4aXXg4LwdCpDFXQIGGVuDqxBBgTQ4 lhfKqB4NU03blM5P9CrfaI6S41pjQH3x4e+avpMj3Q== =j1OT -----END PGP SIGNATURE-----
--------------Fg3gPwWqxk6e8YHZ0K6xziS4--
--===============0791923030485193031== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============0791923030485193031==--
|