Ubuntu 6553 Published by

Ubuntu Linux has received updates addressing multiple security vulnerabilities, including those related to libarchive, APR, Vim, and the Linux kernel:

[USN-7070-1] libarchive vulnerabilities
[USN-7038-2] APR vulnerability
[USN-7048-2] Vim vulnerability
[USN-7071-1] Linux kernel vulnerability
[USN-7072-1] Linux kernel vulnerabilities
[USN-7073-1] Linux kernel vulnerabilities




[USN-7070-1] libarchive vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7070-1
October 16, 2024

libarchive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libarchive.

Software Description:
- libarchive: Library to read/write archive files

Details:

It was discovered that libarchive mishandled certain memory checks,
which could result in a NULL pointer dereference. An attacker could
potentially use this issue to cause a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-36227)

It was discovered that libarchive mishandled certain memory operations,
which could result in an out-of-bounds memory access. An attacker could
potentially use this issue to cause a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS.
(CVE-2024-48957, CVE-2024-48958)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  libarchive13t64                 3.7.2-2ubuntu0.2

Ubuntu 22.04 LTS
  libarchive13                    3.6.0-1ubuntu1.2

Ubuntu 20.04 LTS
  libarchive13                    3.4.0-2ubuntu1.3

Ubuntu 18.04 LTS
  libarchive13                    3.2.2-3.1ubuntu0.7+esm1
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  libarchive13                    3.1.2-11ubuntu0.16.04.8+esm1
                                  Available with Ubuntu Pro

Ubuntu 14.04 LTS
  libarchive13                    3.1.2-7ubuntu2.8+esm3
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7070-1
  CVE-2022-36227, CVE-2024-48957, CVE-2024-48958

Package Information:
  https://launchpad.net/ubuntu/+source/libarchive/3.7.2-2ubuntu0.2
  https://launchpad.net/ubuntu/+source/libarchive/3.6.0-1ubuntu1.2
  https://launchpad.net/ubuntu/+source/libarchive/3.4.0-2ubuntu1.3



[USN-7038-2] APR vulnerability


==========================================================================
Ubuntu Security Notice USN-7038-2
October 16, 2024

apr vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- apr: Apache Portable Runtime Library

Details:

USN-7038-1 fixed a vulnerability in Apache Portable Runtime (APR) library.
This update provides the corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

 Thomas Stangner discovered a permission vulnerability in the Apache
 Portable Runtime (APR) library. A local attacker could possibly use this
 issue to read named shared memory segments, potentially exposing sensitive
 application data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
  libapr1                         1.5.0-1ubuntu0.1~esm2
                                  Available with Ubuntu Pro
  libapr1-dev                     1.5.0-1ubuntu0.1~esm2
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7038-2
  https://ubuntu.com/security/notices/USN-7038-1
  CVE-2023-49582



[USN-7048-2] Vim vulnerability


==========================================================================
Ubuntu Security Notice USN-7048-2
October 16, 2024

vim vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Vim could be made to crash if it received specially crafted input.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

USN-7048-1 fixed a vulnerability in Vim. This update provides the
corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

 Suyue Guo discovered that Vim incorrectly handled memory when flushing the
 typeahead buffer, leading to heap-buffer-overflow. An attacker could
 possibly use this issue to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
  vim                             2:7.4.052-1ubuntu3.1+esm19
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7048-2
  https://ubuntu.com/security/notices/USN-7048-1
  CVE-2024-43802



[USN-7071-1] Linux kernel vulnerability


==========================================================================
Ubuntu Security Notice USN-7071-1
October 16, 2024

linux, linux-aws, linux-aws-6.8, linux-gcp, linux-gcp-6.8, linux-hwe-6.8,
linux-ibm, linux-lowlatency, linux-lowlatency-hwe-6.8, linux-nvidia,
linux-nvidia-6.8, linux-nvidia-lowlatency, linux-oem-6.8, linux-oracle,
linux-oracle-6.8, linux-raspi vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

The system could be compromised under certain conditions.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.8: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems

Details:

A security issue was discovered in the Linux kernel.
An attacker could possibly use this to compromise the system.
This update corrects flaws in the following subsystems:
- Network traffic control;
(CVE-2024-45016)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1013-raspi 6.8.0-1013.14
linux-image-6.8.0-1014-ibm 6.8.0-1014.14
linux-image-6.8.0-1014-oem 6.8.0-1014.14
linux-image-6.8.0-1014-oracle 6.8.0-1014.14
linux-image-6.8.0-1014-oracle-64k 6.8.0-1014.14
linux-image-6.8.0-1015-nvidia 6.8.0-1015.16
linux-image-6.8.0-1015-nvidia-64k 6.8.0-1015.16
linux-image-6.8.0-1015-nvidia-lowlatency 6.8.0-1015.16.1
linux-image-6.8.0-1015-nvidia-lowlatency-64k 6.8.0-1015.16.1
linux-image-6.8.0-1016-gcp 6.8.0-1016.18
linux-image-6.8.0-1017-aws 6.8.0-1017.18
linux-image-6.8.0-47-generic 6.8.0-47.47
linux-image-6.8.0-47-generic-64k 6.8.0-47.47
linux-image-6.8.0-47-lowlatency 6.8.0-47.47.1
linux-image-6.8.0-47-lowlatency-64k 6.8.0-47.47.1
linux-image-aws 6.8.0-1017.18
linux-image-gcp 6.8.0-1016.18
linux-image-generic 6.8.0-47.47
linux-image-generic-64k 6.8.0-47.47
linux-image-generic-64k-hwe-24.04 6.8.0-47.47
linux-image-generic-hwe-24.04 6.8.0-47.47
linux-image-generic-lpae 6.8.0-47.47
linux-image-ibm 6.8.0-1014.14
linux-image-ibm-classic 6.8.0-1014.14
linux-image-ibm-lts-24.04 6.8.0-1014.14
linux-image-kvm 6.8.0-47.47
linux-image-lowlatency 6.8.0-47.47.1
linux-image-lowlatency-64k 6.8.0-47.47.1
linux-image-nvidia 6.8.0-1015.16
linux-image-nvidia-64k 6.8.0-1015.16
linux-image-nvidia-lowlatency 6.8.0-1015.16.1
linux-image-nvidia-lowlatency-64k 6.8.0-1015.16.1
linux-image-oem-24.04 6.8.0-1014.14
linux-image-oem-24.04a 6.8.0-1014.14
linux-image-oracle 6.8.0-1014.14
linux-image-oracle-64k 6.8.0-1014.14
linux-image-raspi 6.8.0-1013.14
linux-image-virtual 6.8.0-47.47
linux-image-virtual-hwe-24.04 6.8.0-47.47

Ubuntu 22.04 LTS
linux-image-6.8.0-1014-oracle 6.8.0-1014.14~22.04.1
linux-image-6.8.0-1014-oracle-64k 6.8.0-1014.14~22.04.1
linux-image-6.8.0-1015-nvidia 6.8.0-1015.16~22.04.1
linux-image-6.8.0-1015-nvidia-64k 6.8.0-1015.16~22.04.1
linux-image-6.8.0-1016-gcp 6.8.0-1016.18~22.04.1
linux-image-6.8.0-1017-aws 6.8.0-1017.18~22.04.1
linux-image-6.8.0-47-generic 6.8.0-47.47~22.04.1
linux-image-6.8.0-47-generic-64k 6.8.0-47.47~22.04.1
linux-image-6.8.0-47-lowlatency 6.8.0-47.47.1~22.04.1
linux-image-6.8.0-47-lowlatency-64k 6.8.0-47.47.1~22.04.1
linux-image-aws 6.8.0-1017.18~22.04.1
linux-image-gcp 6.8.0-1016.18~22.04.1
linux-image-generic-64k-hwe-22.04 6.8.0-47.47~22.04.1
linux-image-generic-hwe-22.04 6.8.0-47.47~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-47.47.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-47.47.1~22.04.1
linux-image-nvidia-6.8 6.8.0-1015.16~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1015.16~22.04.1
linux-image-oem-22.04 6.8.0-47.47~22.04.1
linux-image-oem-22.04a 6.8.0-47.47~22.04.1
linux-image-oem-22.04b 6.8.0-47.47~22.04.1
linux-image-oem-22.04c 6.8.0-47.47~22.04.1
linux-image-oem-22.04d 6.8.0-47.47~22.04.1
linux-image-oracle 6.8.0-1014.14~22.04.1
linux-image-oracle-64k 6.8.0-1014.14~22.04.1
linux-image-virtual-hwe-22.04 6.8.0-47.47~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7071-1
CVE-2024-45016

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-47.47
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1017.18
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1016.18
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1014.14
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-47.47.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1015.16
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1015.16.1
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1014.14
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1014.14
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1013.14
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1017.18~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1016.18~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-47.47~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-47.47.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1015.16~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1014.14~22.04.1



[USN-7072-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7072-1
October 16, 2024

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gcp-5.15, linux-gkeop,
linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15,
linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Watchdog drivers;
- Netfilter;
- Network traffic control;
(CVE-2024-38630, CVE-2024-27397, CVE-2024-45016)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1037-xilinx-zynqmp 5.15.0-1037.41
linux-image-5.15.0-1054-gkeop 5.15.0-1054.61
linux-image-5.15.0-1064-ibm 5.15.0-1064.67
linux-image-5.15.0-1064-raspi 5.15.0-1064.67
linux-image-5.15.0-1066-intel-iotg 5.15.0-1066.72
linux-image-5.15.0-1066-nvidia 5.15.0-1066.67
linux-image-5.15.0-1066-nvidia-lowlatency 5.15.0-1066.67
linux-image-5.15.0-1068-kvm 5.15.0-1068.73
linux-image-5.15.0-1069-oracle 5.15.0-1069.75
linux-image-5.15.0-1070-gcp 5.15.0-1070.78
linux-image-5.15.0-1071-aws 5.15.0-1071.77
linux-image-5.15.0-124-generic 5.15.0-124.134
linux-image-5.15.0-124-generic-64k 5.15.0-124.134
linux-image-5.15.0-124-generic-lpae 5.15.0-124.134
linux-image-5.15.0-124-lowlatency 5.15.0-124.134
linux-image-5.15.0-124-lowlatency-64k 5.15.0-124.134
linux-image-aws-lts-22.04 5.15.0.1071.71
linux-image-gcp-lts-22.04 5.15.0.1070.66
linux-image-generic 5.15.0.124.124
linux-image-generic-64k 5.15.0.124.124
linux-image-generic-lpae 5.15.0.124.124
linux-image-gkeop 5.15.0.1054.53
linux-image-gkeop-5.15 5.15.0.1054.53
linux-image-ibm 5.15.0.1064.60
linux-image-intel-iotg 5.15.0.1066.66
linux-image-kvm 5.15.0.1068.64
linux-image-lowlatency 5.15.0.124.112
linux-image-lowlatency-64k 5.15.0.124.112
linux-image-nvidia 5.15.0.1066.66
linux-image-nvidia-lowlatency 5.15.0.1066.66
linux-image-oracle-lts-22.04 5.15.0.1069.65
linux-image-raspi 5.15.0.1064.62
linux-image-raspi-nolpae 5.15.0.1064.62
linux-image-virtual 5.15.0.124.124
linux-image-xilinx-zynqmp 5.15.0.1037.41

Ubuntu 20.04 LTS
linux-image-5.15.0-1054-gkeop 5.15.0-1054.61~20.04.1
linux-image-5.15.0-1064-ibm 5.15.0-1064.67~20.04.1
linux-image-5.15.0-1066-intel-iotg 5.15.0-1066.72~20.04.1
linux-image-5.15.0-1069-oracle 5.15.0-1069.75~20.04.1
linux-image-5.15.0-1070-gcp 5.15.0-1070.78~20.04.1
linux-image-5.15.0-1071-aws 5.15.0-1071.77~20.04.1
linux-image-5.15.0-124-generic 5.15.0-124.134~20.04.1
linux-image-5.15.0-124-generic-64k 5.15.0-124.134~20.04.1
linux-image-5.15.0-124-generic-lpae 5.15.0-124.134~20.04.1
linux-image-5.15.0-124-lowlatency 5.15.0-124.134~20.04.1
linux-image-5.15.0-124-lowlatency-64k 5.15.0-124.134~20.04.1
linux-image-aws 5.15.0.1071.77~20.04.1
linux-image-gcp 5.15.0.1070.78~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.124.134~20.04.1
linux-image-generic-hwe-20.04 5.15.0.124.134~20.04.1
linux-image-generic-lpae-hwe-20.04 5.15.0.124.134~20.04.1
linux-image-gkeop-5.15 5.15.0.1054.61~20.04.1
linux-image-ibm 5.15.0.1064.67~20.04.1
linux-image-intel 5.15.0.1066.72~20.04.1
linux-image-intel-iotg 5.15.0.1066.72~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.124.134~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.124.134~20.04.1
linux-image-oem-20.04 5.15.0.124.134~20.04.1
linux-image-oem-20.04b 5.15.0.124.134~20.04.1
linux-image-oem-20.04c 5.15.0.124.134~20.04.1
linux-image-oem-20.04d 5.15.0.124.134~20.04.1
linux-image-oracle 5.15.0.1069.75~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.124.134~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7072-1
CVE-2024-27397, CVE-2024-38630, CVE-2024-45016

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-124.134
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1071.77
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1070.78
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1054.61
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1064.67
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1066.72
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1068.73
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-124.134
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1066.67
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1069.75
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1064.67
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.15.0-1037.41
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1071.77~20.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1070.78~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1054.61~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-124.134~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1064.67~20.04.1

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1066.72~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-124.134~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1069.75~20.04.1



[USN-7073-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7073-1
October 16, 2024

linux, linux-aws, linux-aws-5.4, linux-bluefield, linux-gcp,
linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4,
linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Watchdog drivers;
- Netfilter;
- Memory management;
- Network traffic control;
(CVE-2024-27397, CVE-2024-38630, CVE-2024-45016, CVE-2024-26960)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1053-xilinx-zynqmp 5.4.0-1053.57
linux-image-5.4.0-1081-ibm 5.4.0-1081.86
linux-image-5.4.0-1094-bluefield 5.4.0-1094.101
linux-image-5.4.0-1101-gkeop 5.4.0-1101.105
linux-image-5.4.0-1118-raspi 5.4.0-1118.130
linux-image-5.4.0-1122-kvm 5.4.0-1122.130
linux-image-5.4.0-1133-oracle 5.4.0-1133.142
linux-image-5.4.0-1134-aws 5.4.0-1134.144
linux-image-5.4.0-1138-gcp 5.4.0-1138.147
linux-image-5.4.0-198-generic 5.4.0-198.218
linux-image-5.4.0-198-generic-lpae 5.4.0-198.218
linux-image-5.4.0-198-lowlatency 5.4.0-198.218
linux-image-aws-lts-20.04 5.4.0.1134.131
linux-image-bluefield 5.4.0.1094.90
linux-image-gcp-lts-20.04 5.4.0.1138.140
linux-image-generic 5.4.0.198.196
linux-image-generic-lpae 5.4.0.198.196
linux-image-gkeop 5.4.0.1101.99
linux-image-gkeop-5.4 5.4.0.1101.99
linux-image-ibm-lts-20.04 5.4.0.1081.110
linux-image-kvm 5.4.0.1122.118
linux-image-lowlatency 5.4.0.198.196
linux-image-oem 5.4.0.198.196
linux-image-oem-osp1 5.4.0.198.196
linux-image-oracle-lts-20.04 5.4.0.1133.126
linux-image-raspi 5.4.0.1118.148
linux-image-raspi2 5.4.0.1118.148
linux-image-virtual 5.4.0.198.196
linux-image-xilinx-zynqmp 5.4.0.1053.53

Ubuntu 18.04 LTS
linux-image-5.4.0-1081-ibm 5.4.0-1081.86~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1118-raspi 5.4.0-1118.130~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1133-oracle 5.4.0-1133.142~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1134-aws 5.4.0-1134.144~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1138-gcp 5.4.0-1138.147~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-198-generic 5.4.0-198.218~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-198-lowlatency 5.4.0-198.218~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1134.144~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1138.147~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.198.218~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1081.86~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.198.218~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.198.218~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.198.218~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1133.142~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1118.130~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.198.218~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.198.218~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7073-1
CVE-2024-26960, CVE-2024-27397, CVE-2024-38630, CVE-2024-45016

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-198.218
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1134.144
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1094.101
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1138.147
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1101.105
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1081.86
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1122.130
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1133.142
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1118.130
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1053.57