Ubuntu 6569 Published by

Ubuntu Linux has received a series of security updates, addressing vulnerabilities in Firefox, libarchive, and the kernel:

[USN-7086-1] Firefox vulnerabilities
[USN-7087-1] libarchive vulnerability
[USN-7076-2] Linux kernel vulnerabilities
[USN-7021-5] Linux kernel vulnerabilities
[USN-7088-1] Linux kernel vulnerabilities




[USN-7086-1] Firefox vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7086-1
October 31, 2024

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2024-10458
CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462,
CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466,
CVE-2024-10467, CVE-2024-10468)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
firefox 132.0+build1-0ubuntu0.20.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
https://ubuntu.com/security/notices/USN-7086-1
CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461,
CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465,
CVE-2024-10466, CVE-2024-10467, CVE-2024-10468

Package Information:
https://launchpad.net/ubuntu/+source/firefox/132.0+build1-0ubuntu0.20.04.1



[USN-7087-1] libarchive vulnerability


==========================================================================
Ubuntu Security Notice USN-7087-1
October 31, 2024

libarchive vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

libarchive could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- libarchive: Library to read/write archive files

Details:

It was discovered that libarchive incorrectly handled certain RAR archive
files. If a user or automated system were tricked into processing a
specially crafted RAR archive, an attacker could use this issue to cause
libarchive to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.10
libarchive13t64 3.7.4-1ubuntu0.1

Ubuntu 24.04 LTS
libarchive13t64 3.7.2-2ubuntu0.3

Ubuntu 22.04 LTS
libarchive13 3.6.0-1ubuntu1.3

Ubuntu 20.04 LTS
libarchive13 3.4.0-2ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7087-1
CVE-2024-20696

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.7.4-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libarchive/3.7.2-2ubuntu0.3
https://launchpad.net/ubuntu/+source/libarchive/3.6.0-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libarchive/3.4.0-2ubuntu1.4



[USN-7076-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7076-2
October 31, 2024

linux-azure-fde-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Microsoft Azure Network Adapter (MANA) driver;
- Watchdog drivers;
- Netfilter;
- Network traffic control;
(CVE-2024-45016, CVE-2024-38630, CVE-2024-45001, CVE-2024-27397)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.15.0-1074-azure-fde 5.15.0-1074.83~20.04.1.1
linux-image-azure-fde 5.15.0.1074.83~20.04.1.51

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7076-2
https://ubuntu.com/security/notices/USN-7076-1
CVE-2024-27397, CVE-2024-38630, CVE-2024-45001, CVE-2024-45016

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1074.83~20.04.1.1



[USN-7021-5] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7021-5
October 31, 2024

linux-azure-fde vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- BTRFS file system;
- F2FS file system;
- GFS2 file system;
- BPF subsystem;
- Netfilter;
- RxRPC session sockets;
- Integrity Measurement Architecture(IMA) framework;
(CVE-2024-27012, CVE-2024-38570, CVE-2024-42228, CVE-2024-41009,
CVE-2024-39494, CVE-2024-42160, CVE-2024-39496, CVE-2024-26677)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1073-azure-fde 5.15.0-1073.82.1
linux-image-azure-fde-lts-22.04 5.15.0.1073.82.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7021-5
https://ubuntu.com/security/notices/USN-7021-4
https://ubuntu.com/security/notices/USN-7021-3
https://ubuntu.com/security/notices/USN-7021-2
https://ubuntu.com/security/notices/USN-7021-1
CVE-2024-26677, CVE-2024-27012, CVE-2024-38570, CVE-2024-39494,
CVE-2024-39496, CVE-2024-41009, CVE-2024-42160, CVE-2024-42228

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1073.82.1



[USN-7088-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7088-1
October 31, 2024

linux, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an integer overflow vulnerability. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36402)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- Android drivers;
- Serial ATA and Parallel ATA drivers;
- ATM drivers;
- Drivers core;
- CPU frequency scaling framework;
- Device frequency scaling framework;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- InfiniBand drivers;
- Input Device core drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- ISDN/mISDN subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- EEPROM drivers;
- VMware VMCI Driver;
- MMC subsystem;
- Network drivers;
- Near Field Communication (NFC) drivers;
- NVME drivers;
- Device tree and open firmware driver;
- Parport drivers;
- PCI subsystem;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- QCOM SoC drivers;
- Direct Digital Synthesis drivers;
- TTY drivers;
- Userspace I/O drivers;
- DesignWare USB3 driver;
- USB subsystem;
- BTRFS file system;
- File systems infrastructure;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- NILFS2 file system;
- BPF subsystem;
- Core kernel;
- DMA mapping infrastructure;
- Tracing infrastructure;
- Radix Tree data structure library;
- Kernel userspace event delivery library;
- Objagg library;
- Memory management;
- Amateur Radio drivers;
- Bluetooth subsystem;
- CAN network layer;
- Networking core;
- Ethtool driver;
- IPv4 networking;
- IPv6 networking;
- IUCV driver;
- KCM (Kernel Connection Multiplexor) sockets driver;
- MAC80211 subsystem;
- Netfilter;
- Network traffic control;
- SCTP protocol;
- Sun RPC protocol;
- TIPC protocol;
- TLS protocol;
- Wireless networking;
- AppArmor security module;
- Simplified Mandatory Access Control Kernel framework;
- SoC audio core drivers;
- USB sound devices;
(CVE-2024-43894, CVE-2024-46737, CVE-2024-46828, CVE-2024-42244,
CVE-2024-46723, CVE-2024-41073, CVE-2024-46756, CVE-2024-42288,
CVE-2024-46840, CVE-2024-46771, CVE-2024-46757, CVE-2024-43860,
CVE-2024-46747, CVE-2024-41017, CVE-2024-42246, CVE-2024-44988,
CVE-2024-42281, CVE-2024-36484, CVE-2024-43856, CVE-2024-47668,
CVE-2024-46759, CVE-2024-46744, CVE-2024-42289, CVE-2024-42131,
CVE-2024-46679, CVE-2024-42304, CVE-2024-46818, CVE-2024-43858,
CVE-2024-44960, CVE-2024-45028, CVE-2024-26885, CVE-2024-46676,
CVE-2024-46780, CVE-2024-42310, CVE-2024-44987, CVE-2024-41090,
CVE-2024-44954, CVE-2024-45026, CVE-2024-42285, CVE-2023-52614,
CVE-2024-27051, CVE-2024-43880, CVE-2024-43839, CVE-2024-43884,
CVE-2024-42311, CVE-2024-43893, CVE-2024-41072, CVE-2024-41091,
CVE-2024-46758, CVE-2024-41022, CVE-2024-46745, CVE-2024-42305,
CVE-2024-46673, CVE-2024-42284, CVE-2024-46844, CVE-2024-46677,
CVE-2024-45025, CVE-2024-43861, CVE-2024-43914, CVE-2024-46783,
CVE-2024-41012, CVE-2024-44999, CVE-2024-44946, CVE-2024-42276,
CVE-2024-46740, CVE-2024-42295, CVE-2024-44947, CVE-2024-41059,
CVE-2024-26669, CVE-2024-38602, CVE-2024-42306, CVE-2023-52918,
CVE-2024-42297, CVE-2024-42229, CVE-2024-43853, CVE-2024-45006,
CVE-2024-44998, CVE-2024-42283, CVE-2024-44952, CVE-2024-46761,
CVE-2024-43841, CVE-2024-44944, CVE-2024-42313, CVE-2024-45008,
CVE-2024-46714, CVE-2024-41065, CVE-2024-43883, CVE-2024-43867,
CVE-2024-42286, CVE-2024-43879, CVE-2024-43846, CVE-2024-42280,
CVE-2024-43854, CVE-2021-47212, CVE-2024-35848, CVE-2024-41020,
CVE-2024-41068, CVE-2024-45021, CVE-2024-41098, CVE-2024-44965,
CVE-2024-43890, CVE-2024-45003, CVE-2024-44969, CVE-2024-41011,
CVE-2024-46738, CVE-2024-41071, CVE-2024-26800, CVE-2024-46721,
CVE-2024-42292, CVE-2024-41081, CVE-2024-44948, CVE-2023-52531,
CVE-2024-26891, CVE-2024-26641, CVE-2024-42287, CVE-2024-46722,
CVE-2024-41042, CVE-2024-46675, CVE-2024-46743, CVE-2024-42259,
CVE-2024-41015, CVE-2024-43908, CVE-2024-46719, CVE-2024-43871,
CVE-2024-46739, CVE-2024-42301, CVE-2024-47659, CVE-2024-42271,
CVE-2024-26668, CVE-2024-43835, CVE-2024-46829, CVE-2024-47667,
CVE-2024-44995, CVE-2024-47669, CVE-2024-38611, CVE-2024-40929,
CVE-2024-46815, CVE-2024-43830, CVE-2024-42309, CVE-2024-41063,
CVE-2024-46782, CVE-2024-46777, CVE-2024-42265, CVE-2024-46781,
CVE-2024-26607, CVE-2024-41064, CVE-2024-46685, CVE-2024-43882,
CVE-2024-44935, CVE-2024-46800, CVE-2024-46822, CVE-2024-46755,
CVE-2024-46817, CVE-2024-43829, CVE-2024-46798, CVE-2024-46689,
CVE-2024-42290, CVE-2024-46750, CVE-2024-26640, CVE-2024-47663,
CVE-2024-41070)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1082-ibm 5.4.0-1082.87
linux-image-5.4.0-1102-gkeop 5.4.0-1102.106
linux-image-5.4.0-1139-gcp 5.4.0-1139.148
linux-image-5.4.0-200-generic 5.4.0-200.220
linux-image-5.4.0-200-generic-lpae 5.4.0-200.220
linux-image-5.4.0-200-lowlatency 5.4.0-200.220
linux-image-gcp-lts-20.04 5.4.0.1139.141
linux-image-generic 5.4.0.200.196
linux-image-generic-lpae 5.4.0.200.196
linux-image-gkeop 5.4.0.1102.100
linux-image-gkeop-5.4 5.4.0.1102.100
linux-image-ibm-lts-20.04 5.4.0.1082.111
linux-image-lowlatency 5.4.0.200.196
linux-image-oem 5.4.0.200.196
linux-image-oem-osp1 5.4.0.200.196
linux-image-virtual 5.4.0.200.196

Ubuntu 18.04 LTS
linux-image-5.4.0-1082-ibm 5.4.0-1082.87~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1139-gcp 5.4.0-1139.148~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-200-generic 5.4.0-200.220~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-200-lowlatency 5.4.0-200.220~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1139.148~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.200.220~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1082.87~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.200.220~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.200.220~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.200.220~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.200.220~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.200.220~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7088-1
CVE-2021-47212, CVE-2022-36402, CVE-2023-52531, CVE-2023-52614,
CVE-2023-52918, CVE-2024-26607, CVE-2024-26640, CVE-2024-26641,
CVE-2024-26668, CVE-2024-26669, CVE-2024-26800, CVE-2024-26885,
CVE-2024-26891, CVE-2024-27051, CVE-2024-35848, CVE-2024-36484,
CVE-2024-38602, CVE-2024-38611, CVE-2024-40929, CVE-2024-41011,
CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41020,
CVE-2024-41022, CVE-2024-41042, CVE-2024-41059, CVE-2024-41063,
CVE-2024-41064, CVE-2024-41065, CVE-2024-41068, CVE-2024-41070,
CVE-2024-41071, CVE-2024-41072, CVE-2024-41073, CVE-2024-41081,
CVE-2024-41090, CVE-2024-41091, CVE-2024-41098, CVE-2024-42131,
CVE-2024-42229, CVE-2024-42244, CVE-2024-42246, CVE-2024-42259,
CVE-2024-42265, CVE-2024-42271, CVE-2024-42276, CVE-2024-42280,
CVE-2024-42281, CVE-2024-42283, CVE-2024-42284, CVE-2024-42285,
CVE-2024-42286, CVE-2024-42287, CVE-2024-42288, CVE-2024-42289,
CVE-2024-42290, CVE-2024-42292, CVE-2024-42295, CVE-2024-42297,
CVE-2024-42301, CVE-2024-42304, CVE-2024-42305, CVE-2024-42306,
CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42313,
CVE-2024-43829, CVE-2024-43830, CVE-2024-43835, CVE-2024-43839,
CVE-2024-43841, CVE-2024-43846, CVE-2024-43853, CVE-2024-43854,
CVE-2024-43856, CVE-2024-43858, CVE-2024-43860, CVE-2024-43861,
CVE-2024-43867, CVE-2024-43871, CVE-2024-43879, CVE-2024-43880,
CVE-2024-43882, CVE-2024-43883, CVE-2024-43884, CVE-2024-43890,
CVE-2024-43893, CVE-2024-43894, CVE-2024-43908, CVE-2024-43914,
CVE-2024-44935, CVE-2024-44944, CVE-2024-44946, CVE-2024-44947,
CVE-2024-44948, CVE-2024-44952, CVE-2024-44954, CVE-2024-44960,
CVE-2024-44965, CVE-2024-44969, CVE-2024-44987, CVE-2024-44988,
CVE-2024-44995, CVE-2024-44998, CVE-2024-44999, CVE-2024-45003,
CVE-2024-45006, CVE-2024-45008, CVE-2024-45021, CVE-2024-45025,
CVE-2024-45026, CVE-2024-45028, CVE-2024-46673, CVE-2024-46675,
CVE-2024-46676, CVE-2024-46677, CVE-2024-46679, CVE-2024-46685,
CVE-2024-46689, CVE-2024-46714, CVE-2024-46719, CVE-2024-46721,
CVE-2024-46722, CVE-2024-46723, CVE-2024-46737, CVE-2024-46738,
CVE-2024-46739, CVE-2024-46740, CVE-2024-46743, CVE-2024-46744,
CVE-2024-46745, CVE-2024-46747, CVE-2024-46750, CVE-2024-46755,
CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759,
CVE-2024-46761, CVE-2024-46771, CVE-2024-46777, CVE-2024-46780,
CVE-2024-46781, CVE-2024-46782, CVE-2024-46783, CVE-2024-46798,
CVE-2024-46800, CVE-2024-46815, CVE-2024-46817, CVE-2024-46818,
CVE-2024-46822, CVE-2024-46828, CVE-2024-46829, CVE-2024-46840,
CVE-2024-46844, CVE-2024-47659, CVE-2024-47663, CVE-2024-47667,
CVE-2024-47668, CVE-2024-47669

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-200.220
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1139.148
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1102.106
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1082.87