Ubuntu Security Notice 7110-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
bf1a03d0be2b727fc9dee77e804300ce9b9409eafee43a69c1d54846bcfab354
==========================================================================
Ubuntu Security Notice USN-7110-1
November 14, 2024
linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Cryptographic API;
- HW tracing;
- ISDN/mISDN subsystem;
- Media drivers;
- Network drivers;
- SCSI drivers;
- USB DSL drivers;
- VFIO drivers;
- Watchdog drivers;
- JFS file system;
- Amateur Radio drivers;
- IPv4 networking;
- IUCV driver;
- TIPC protocol;
- Integrity Measurement Architecture(IMA) framework;
- SoC Audio for Freescale CPUs drivers;
- USB sound devices;
(CVE-2024-42229, CVE-2024-27436, CVE-2024-42271, CVE-2024-46673,
CVE-2024-42284, CVE-2024-26810, CVE-2024-38602, CVE-2024-42280,
CVE-2024-43858, CVE-2024-42089, CVE-2024-44940, CVE-2024-42223,
CVE-2024-39487, CVE-2024-41097, CVE-2024-26812, CVE-2024-38627,
CVE-2024-38630, CVE-2023-52528, CVE-2024-39494, CVE-2024-38621)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS
linux-image-4.4.0-1138-kvm 4.4.0-1138.148
Available with Ubuntu Pro
linux-image-4.4.0-1175-aws 4.4.0-1175.190
Available with Ubuntu Pro
linux-image-4.4.0-260-generic 4.4.0-260.294
Available with Ubuntu Pro
linux-image-4.4.0-260-lowlatency 4.4.0-260.294
Available with Ubuntu Pro
linux-image-aws 4.4.0.1175.179
Available with Ubuntu Pro
linux-image-generic 4.4.0.260.266
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.260.266
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1138.135
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.260.266
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.260.266
Available with Ubuntu Pro
linux-image-virtual 4.4.0.260.266
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.260.266
Available with Ubuntu Pro
Ubuntu 14.04 LTS
linux-image-4.4.0-1137-aws 4.4.0-1137.143
Available with Ubuntu Pro
linux-image-4.4.0-260-generic 4.4.0-260.294~14.04.1
Available with Ubuntu Pro
linux-image-4.4.0-260-lowlatency 4.4.0-260.294~14.04.1
Available with Ubuntu Pro
linux-image-aws 4.4.0.1137.134
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7110-1
CVE-2023-52528, CVE-2024-26810, CVE-2024-26812, CVE-2024-27436,
CVE-2024-38602, CVE-2024-38621, CVE-2024-38627, CVE-2024-38630,
CVE-2024-39487, CVE-2024-39494, CVE-2024-41097, CVE-2024-42089,
CVE-2024-42223, CVE-2024-42229, CVE-2024-42271, CVE-2024-42280,
CVE-2024-42284, CVE-2024-43858, CVE-2024-44940, CVE-2024-46673