Ubuntu 6515 Published by

Updated kernel and .NET packages are available for Ubuntu Linux:

[USN-6775-1] Linux kernel vulnerabilities
[USN-6774-1] Linux kernel vulnerabilities
[USN-6773-1] .NET vulnerabilities
[USN-6776-1] Linux kernel vulnerabilities
[USN-6777-1] Linux kernel vulnerabilities




[USN-6775-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6775-1
May 16, 2024

linux, linux-azure, linux-azure-5.15, linux-azure-fde,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gkeop,
linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-intel-iotg, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15,
linux-nvidia, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- MAC80211 subsystem;
- Tomoyo security module;
(CVE-2024-26622, CVE-2023-52530)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1045-gkeop 5.15.0-1045.52
linux-image-5.15.0-1055-ibm 5.15.0-1055.58
linux-image-5.15.0-1055-nvidia 5.15.0-1055.56
linux-image-5.15.0-1055-nvidia-lowlatency 5.15.0-1055.56
linux-image-5.15.0-1055-raspi 5.15.0-1055.58
linux-image-5.15.0-1057-intel-iotg 5.15.0-1057.63
linux-image-5.15.0-1059-kvm 5.15.0-1059.64
linux-image-5.15.0-1060-gcp 5.15.0-1060.68
linux-image-5.15.0-1060-oracle 5.15.0-1060.66
linux-image-5.15.0-1064-azure 5.15.0-1064.73
linux-image-5.15.0-1064-azure-fde 5.15.0-1064.73.1
linux-image-5.15.0-107-generic 5.15.0-107.117
linux-image-5.15.0-107-generic-64k 5.15.0-107.117
linux-image-5.15.0-107-generic-lpae 5.15.0-107.117
linux-image-5.15.0-107-lowlatency 5.15.0-107.117
linux-image-5.15.0-107-lowlatency-64k 5.15.0-107.117
linux-image-azure-fde-lts-22.04 5.15.0.1064.73.42
linux-image-azure-lts-22.04 5.15.0.1064.62
linux-image-gcp-lts-22.04 5.15.0.1060.56
linux-image-generic 5.15.0.107.107
linux-image-generic-64k 5.15.0.107.107
linux-image-generic-lpae 5.15.0.107.107
linux-image-gkeop 5.15.0.1045.44
linux-image-gkeop-5.15 5.15.0.1045.44
linux-image-ibm 5.15.0.1055.51
linux-image-intel-iotg 5.15.0.1057.57
linux-image-kvm 5.15.0.1059.55
linux-image-lowlatency 5.15.0.107.102
linux-image-lowlatency-64k 5.15.0.107.102
linux-image-nvidia 5.15.0.1055.55
linux-image-nvidia-lowlatency 5.15.0.1055.55
linux-image-oracle-lts-22.04 5.15.0.1060.56
linux-image-raspi 5.15.0.1055.53
linux-image-raspi-nolpae 5.15.0.1055.53
linux-image-virtual 5.15.0.107.107

Ubuntu 20.04 LTS
linux-image-5.15.0-1045-gkeop 5.15.0-1045.52~20.04.1
linux-image-5.15.0-1055-ibm 5.15.0-1055.58~20.04.1
linux-image-5.15.0-1060-gcp 5.15.0-1060.68~20.04.1
linux-image-5.15.0-1064-azure 5.15.0-1064.73~20.04.1
linux-image-5.15.0-1064-azure-fde 5.15.0-1064.73~20.04.1.1
linux-image-5.15.0-107-generic 5.15.0-107.117~20.04.1
linux-image-5.15.0-107-generic-64k 5.15.0-107.117~20.04.1
linux-image-5.15.0-107-generic-lpae 5.15.0-107.117~20.04.1
linux-image-5.15.0-107-lowlatency 5.15.0-107.117~20.04.1
linux-image-5.15.0-107-lowlatency-64k 5.15.0-107.117~20.04.1
linux-image-azure 5.15.0.1064.73~20.04.1
linux-image-azure-cvm 5.15.0.1064.73~20.04.1
linux-image-azure-fde 5.15.0.1064.73~20.04.1.42
linux-image-gcp 5.15.0.1060.68~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.107.117~20.04.1
linux-image-generic-hwe-20.04 5.15.0.107.117~20.04.1
linux-image-generic-lpae-hwe-20.04 5.15.0.107.117~20.04.1
linux-image-gkeop-5.15 5.15.0.1045.52~20.04.1
linux-image-ibm 5.15.0.1055.58~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.107.117~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.107.117~20.04.1
linux-image-oem-20.04 5.15.0.107.117~20.04.1
linux-image-oem-20.04b 5.15.0.107.117~20.04.1
linux-image-oem-20.04c 5.15.0.107.117~20.04.1
linux-image-oem-20.04d 5.15.0.107.117~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.107.117~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6775-1
CVE-2023-47233, CVE-2023-52530, CVE-2024-26622

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-107.117
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1064.73
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1064.73.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1060.68
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1045.52
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1055.58
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1057.63
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1059.64
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-107.117
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1055.56
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1060.66
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1055.58
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1064.73~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1064.73~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1060.68~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1045.52~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-107.117~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1055.58~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-107.117~20.04.1



[USN-6774-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6774-1
May 16, 2024

linux, linux-aws, linux-aws-6.5, linux-azure, linux-azure-6.5, linux-gcp,
linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency,
linux-lowlatency-hwe-6.5, linux-nvidia-6.5, linux-oem-6.5, linux-oracle,
linux-oracle-6.5, linux-raspi, linux-signed, linux-signed-aws,
linux-signed-aws-6.5, linux-starfive, linux-starfive-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-nvidia-6.5: Linux kernel for NVIDIA systems
- linux-oem-6.5: Linux kernel for OEM systems
- linux-oracle-6.5: Linux kernel for Oracle Cloud systems
- linux-starfive-6.5: Linux kernel for StarFive processors

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Hardware random number generator core;
- Ext4 file system;
- JFS file system;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- Logical Link layer;
- Netlink;
- Tomoyo security module;
(CVE-2024-26704, CVE-2023-52615, CVE-2024-26805, CVE-2023-52604,
CVE-2024-26614, CVE-2023-52602, CVE-2024-26635, CVE-2024-26622,
CVE-2023-52601, CVE-2024-26801)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
linux-image-6.5.0-1014-starfive 6.5.0-1014.15
linux-image-6.5.0-1016-laptop 6.5.0-1016.19
linux-image-6.5.0-1017-raspi 6.5.0-1017.20
linux-image-6.5.0-1020-aws 6.5.0-1020.20
linux-image-6.5.0-1020-gcp 6.5.0-1020.20
linux-image-6.5.0-1021-azure 6.5.0-1021.22
linux-image-6.5.0-1021-azure-fde 6.5.0-1021.22
linux-image-6.5.0-1023-oracle 6.5.0-1023.23
linux-image-6.5.0-1023-oracle-64k 6.5.0-1023.23
linux-image-6.5.0-35-generic 6.5.0-35.35
linux-image-6.5.0-35-generic-64k 6.5.0-35.35
linux-image-6.5.0-35-lowlatency 6.5.0-35.35.1
linux-image-6.5.0-35-lowlatency-64k 6.5.0-35.35.1
linux-image-aws 6.5.0.1020.20
linux-image-azure 6.5.0.1021.25
linux-image-azure-fde 6.5.0.1021.25
linux-image-gcp 6.5.0.1020.20
linux-image-generic 6.5.0.35.35
linux-image-generic-64k 6.5.0.35.35
linux-image-generic-lpae 6.5.0.35.35
linux-image-kvm 6.5.0.35.35
linux-image-laptop-23.10 6.5.0.1016.19
linux-image-lowlatency 6.5.0.35.35.1
linux-image-lowlatency-64k 6.5.0.35.35.1
linux-image-oracle 6.5.0.1023.25
linux-image-oracle-64k 6.5.0.1023.25
linux-image-raspi 6.5.0.1017.18
linux-image-raspi-nolpae 6.5.0.1017.18
linux-image-starfive 6.5.0.1014.16
linux-image-virtual 6.5.0.35.35

Ubuntu 22.04 LTS
linux-image-6.5.0-1014-starfive 6.5.0-1014.15~22.04.1
linux-image-6.5.0-1019-nvidia 6.5.0-1019.19
linux-image-6.5.0-1019-nvidia-64k 6.5.0-1019.19
linux-image-6.5.0-1020-aws 6.5.0-1020.20~22.04.1
linux-image-6.5.0-1020-gcp 6.5.0-1020.20~22.04.1
linux-image-6.5.0-1021-azure 6.5.0-1021.22~22.04.1
linux-image-6.5.0-1021-azure-fde 6.5.0-1021.22~22.04.1
linux-image-6.5.0-1023-oem 6.5.0-1023.24
linux-image-6.5.0-1023-oracle 6.5.0-1023.23~22.04.1
linux-image-6.5.0-1023-oracle-64k 6.5.0-1023.23~22.04.1
linux-image-6.5.0-35-generic 6.5.0-35.35~22.04.1
linux-image-6.5.0-35-generic-64k 6.5.0-35.35~22.04.1
linux-image-6.5.0-35-lowlatency 6.5.0-35.35.1~22.04.1
linux-image-6.5.0-35-lowlatency-64k 6.5.0-35.35.1~22.04.1
linux-image-aws 6.5.0.1020.20~22.04.1
linux-image-azure 6.5.0.1021.22~22.04.1
linux-image-azure-fde 6.5.0.1021.22~22.04.1
linux-image-gcp 6.5.0.1020.20~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.35.35~22.04.1
linux-image-generic-hwe-22.04 6.5.0.35.35~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.5.0.35.35.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.5.0.35.35.1~22.04.1
linux-image-nvidia-6.5 6.5.0.1019.26
linux-image-nvidia-64k-6.5 6.5.0.1019.26
linux-image-nvidia-64k-hwe-22.04 6.5.0.1019.26
linux-image-nvidia-hwe-22.04 6.5.0.1019.26
linux-image-oem-22.04 6.5.0.1023.25
linux-image-oem-22.04a 6.5.0.1023.25
linux-image-oem-22.04b 6.5.0.1023.25
linux-image-oem-22.04c 6.5.0.1023.25
linux-image-oem-22.04d 6.5.0.1023.25
linux-image-oracle 6.5.0.1023.23~22.04.1
linux-image-oracle-64k 6.5.0.1023.23~22.04.1
linux-image-starfive 6.5.0.1014.15~22.04.1
linux-image-virtual-hwe-22.04 6.5.0.35.35~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6774-1
CVE-2023-47233, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,
CVE-2023-52615, CVE-2024-2201, CVE-2024-26614, CVE-2024-26622,
CVE-2024-26635, CVE-2024-26704, CVE-2024-26801, CVE-2024-26805

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-35.35
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1020.20
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1021.22
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1020.20
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1016.19
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-35.35.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1023.23
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1017.20
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1014.15
https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1020.20~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1021.22~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1020.20~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-35.35~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-35.35.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.5/6.5.0-1019.19
https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1023.24
https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1023.23~22.04.1

https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1014.15~22.04.1



[USN-6773-1] .NET vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6773-1
May 16, 2024

dotnet7, dotnet8 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in .NET.

Software Description:
- dotnet8: .NET CLI tools and runtime
- dotnet7: .NET CLI tools and runtime

Details:

It was discovered that .NET did not properly handle memory in it's
Double Parse routine. An attacker could possibly use this issue to
achieve remote code execution. (CVE-2024-30045)

It was discovered that .NET did not properly handle the usage of a
shared resource. An attacker could possibly use this to cause a dead-lock
condition, resulting in a denial of service. (CVE-2024-30046)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  aspnetcore-runtime-8.0          8.0.5-0ubuntu1~24.04.1
  dotnet-host-8.0                 8.0.5-0ubuntu1~24.04.1
  dotnet-hostfxr-8.0              8.0.5-0ubuntu1~24.04.1
  dotnet-runtime-8.0              8.0.5-0ubuntu1~24.04.1
  dotnet-sdk-8.0                  8.0.105-0ubuntu1~24.04.1
  dotnet8                         8.0.105-8.0.5-0ubuntu1~24.04.1

Ubuntu 23.10
  aspnetcore-runtime-7.0          7.0.119-0ubuntu1~23.10.1
  aspnetcore-runtime-8.0          8.0.5-0ubuntu1~23.10.1
  dotnet-host-7.0                 7.0.119-0ubuntu1~23.10.1
  dotnet-host-8.0                 8.0.5-0ubuntu1~23.10.1
  dotnet-hostfxr-7.0              7.0.119-0ubuntu1~23.10.1
  dotnet-hostfxr-8.0              8.0.5-0ubuntu1~23.10.1
  dotnet-runtime-7.0              7.0.119-0ubuntu1~23.10.1
  dotnet-runtime-8.0              8.0.5-0ubuntu1~23.10.1
  dotnet-sdk-7.0                  7.0.119-0ubuntu1~23.10.1
  dotnet-sdk-8.0                  8.0.105-0ubuntu1~23.10.1
  dotnet7                         7.0.119-0ubuntu1~23.10.1
  dotnet8                         8.0.105-8.0.5-0ubuntu1~23.10.1

Ubuntu 22.04 LTS
  aspnetcore-runtime-7.0          7.0.119-0ubuntu1~22.04.1
  aspnetcore-runtime-8.0          8.0.5-0ubuntu1~22.04.1
  dotnet-host-7.0                 7.0.119-0ubuntu1~22.04.1
  dotnet-host-8.0                 8.0.5-0ubuntu1~22.04.1
  dotnet-hostfxr-7.0              7.0.119-0ubuntu1~22.04.1
  dotnet-hostfxr-8.0              8.0.5-0ubuntu1~22.04.1
  dotnet-runtime-7.0              7.0.119-0ubuntu1~22.04.1
  dotnet-runtime-8.0              8.0.5-0ubuntu1~22.04.1
  dotnet-sdk-7.0                  7.0.119-0ubuntu1~22.04.1
  dotnet-sdk-8.0                  8.0.105-0ubuntu1~22.04.1
  dotnet7                         7.0.119-0ubuntu1~22.04.1
  dotnet8                         8.0.105-8.0.5-0ubuntu1~22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6773-1
( https://ubuntu.com/security/notices/USN-6773-1)
  CVE-2024-30045, CVE-2024-30046

Package Information:
https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~24.04.1
( https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~24.04.1)
https://launchpad.net/ubuntu/+source/dotnet7/7.0.119-0ubuntu1~23.10.1
( https://launchpad.net/ubuntu/+source/dotnet7/7.0.119-0ubuntu1~23.10.1)
https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~23.10.1
( https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~23.10.1)
https://launchpad.net/ubuntu/+source/dotnet7/7.0.119-0ubuntu1~22.04.1
( https://launchpad.net/ubuntu/+source/dotnet7/7.0.119-0ubuntu1~22.04.1)
https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~22.04.1
( https://launchpad.net/ubuntu/+source/dotnet8/8.0.105-8.0.5-0ubuntu1~22.04.1)



[USN-6776-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6776-1
May 16, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Networking core;
- IPv4 networking;
- MAC80211 subsystem;
- Tomoyo security module;
(CVE-2024-26614, CVE-2023-52530, CVE-2024-26622)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1037-iot 5.4.0-1037.38
linux-image-5.4.0-1044-xilinx-zynqmp 5.4.0-1044.48
linux-image-5.4.0-1072-ibm 5.4.0-1072.77
linux-image-5.4.0-1085-bluefield 5.4.0-1085.92
linux-image-5.4.0-1092-gkeop 5.4.0-1092.96
linux-image-5.4.0-1109-raspi 5.4.0-1109.121
linux-image-5.4.0-1113-kvm 5.4.0-1113.120
linux-image-5.4.0-1124-oracle 5.4.0-1124.133
linux-image-5.4.0-1125-aws 5.4.0-1125.135
linux-image-5.4.0-1129-gcp 5.4.0-1129.138
linux-image-5.4.0-1130-azure 5.4.0-1130.137
linux-image-5.4.0-182-generic 5.4.0-182.202
linux-image-5.4.0-182-generic-lpae 5.4.0-182.202
linux-image-5.4.0-182-lowlatency 5.4.0-182.202
linux-image-aws-lts-20.04 5.4.0.1125.122
linux-image-azure-lts-20.04 5.4.0.1130.124
linux-image-bluefield 5.4.0.1085.81
linux-image-gcp-lts-20.04 5.4.0.1129.131
linux-image-generic 5.4.0.182.180
linux-image-generic-lpae 5.4.0.182.180
linux-image-gkeop 5.4.0.1092.90
linux-image-gkeop-5.4 5.4.0.1092.90
linux-image-ibm-lts-20.04 5.4.0.1072.101
linux-image-kvm 5.4.0.1113.109
linux-image-lowlatency 5.4.0.182.180
linux-image-oem 5.4.0.182.180
linux-image-oem-osp1 5.4.0.182.180
linux-image-oracle-lts-20.04 5.4.0.1124.117
linux-image-raspi 5.4.0.1109.139
linux-image-raspi2 5.4.0.1109.139
linux-image-virtual 5.4.0.182.180
linux-image-xilinx-zynqmp 5.4.0.1044.44

Ubuntu 18.04 LTS
linux-image-5.4.0-1072-ibm 5.4.0-1072.77~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1109-raspi 5.4.0-1109.121~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1124-oracle 5.4.0-1124.133~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1125-aws 5.4.0-1125.135~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1129-gcp 5.4.0-1129.138~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1130-azure 5.4.0-1130.137~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-182-generic 5.4.0-182.202~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-182-lowlatency 5.4.0-182.202~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1125.135~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1130.137~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1129.138~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.182.202~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1072.77~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.182.202~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.182.202~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.182.202~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1124.133~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1109.121~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.182.202~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.182.202~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6776-1
CVE-2023-47233, CVE-2023-52530, CVE-2024-26614, CVE-2024-26622

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-182.202
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1125.135
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1130.137
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1085.92
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1129.138
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1092.96
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1072.77
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1037.38
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1113.120
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1124.133
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1109.121
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1044.48



[USN-6777-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6777-1
May 16, 2024

linux, linux-aws, linux-azure-4.15, linux-gcp-4.15, linux-hwe, linux-kvm,
linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Block layer subsystem;
- Userspace I/O drivers;
- Ceph distributed file system;
- Ext4 file system;
- JFS file system;
- NILFS2 file system;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- MAC80211 subsystem;
- Netlink;
- NFC subsystem;
- Tomoyo security module;
(CVE-2023-52524, CVE-2023-52530, CVE-2023-52601, CVE-2023-52439,
CVE-2024-26635, CVE-2023-52602, CVE-2024-26614, CVE-2024-26704,
CVE-2023-52604, CVE-2023-52566, CVE-2021-46981, CVE-2024-26622,
CVE-2024-26735, CVE-2024-26805, CVE-2024-26801, CVE-2023-52583)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1131-oracle 4.15.0-1131.142
Available with Ubuntu Pro
linux-image-4.15.0-1152-kvm 4.15.0-1152.157
Available with Ubuntu Pro
linux-image-4.15.0-1162-gcp 4.15.0-1162.179
Available with Ubuntu Pro
linux-image-4.15.0-1168-aws 4.15.0-1168.181
Available with Ubuntu Pro
linux-image-4.15.0-1177-azure 4.15.0-1177.192
Available with Ubuntu Pro
linux-image-4.15.0-225-generic 4.15.0-225.237
Available with Ubuntu Pro
linux-image-4.15.0-225-lowlatency 4.15.0-225.237
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1168.166
Available with Ubuntu Pro
linux-image-azure-lts-18.04 4.15.0.1177.145
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1162.175
Available with Ubuntu Pro
linux-image-generic 4.15.0.225.209
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1152.143
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.225.209
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1131.136
Available with Ubuntu Pro
linux-image-virtual 4.15.0.225.209
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1131-oracle 4.15.0-1131.142~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-225-generic 4.15.0-225.237~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-225-lowlatency 4.15.0-225.237~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.225.237~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.225.237~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.225.237~16.04.1
Available with Ubuntu Pro
linux-image-oracle 4.15.0.1131.142~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.225.237~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6777-1
CVE-2021-46981, CVE-2023-47233, CVE-2023-52439, CVE-2023-52524,
CVE-2023-52530, CVE-2023-52566, CVE-2023-52583, CVE-2023-52601,
CVE-2023-52602, CVE-2023-52604, CVE-2024-26614, CVE-2024-26622,
CVE-2024-26635, CVE-2024-26704, CVE-2024-26735, CVE-2024-26801,
CVE-2024-26805