[USN-7120-2] Linux kernel vulnerabilities
[USN-7121-2] Linux kernel (Azure) vulnerabilities
[USN-7123-1] Linux kernel (Azure) vulnerabilities
[USN-7091-2] Ruby vulnerabilities
[USN-7120-2] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7120-2
November 20, 2024
linux-aws-6.8, linux-azure, linux-azure-6.8, linux-oracle-6.8,
vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.8: Linux kernel for Microsoft Azure cloud systems
- linux-oracle-6.8: Linux kernel for Oracle Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- File systems infrastructure;
- Network traffic control;
(CVE-2024-46800, CVE-2024-43882)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 24.04 LTS
linux-image-6.8.0-1018-azure 6.8.0-1018.21
linux-image-6.8.0-1018-azure-fde 6.8.0-1018.21
linux-image-azure 6.8.0-1018.21
linux-image-azure-fde 6.8.0-1018.21
Ubuntu 22.04 LTS
linux-image-6.8.0-1016-oracle 6.8.0-1016.17~22.04.1
linux-image-6.8.0-1016-oracle-64k 6.8.0-1016.17~22.04.1
linux-image-6.8.0-1018-azure 6.8.0-1018.21~22.04.1
linux-image-6.8.0-1018-azure-fde 6.8.0-1018.21~22.04.1
linux-image-6.8.0-1019-aws 6.8.0-1019.21~22.04.1
linux-image-aws 6.8.0-1019.21~22.04.1
linux-image-azure 6.8.0-1018.21~22.04.1
linux-image-azure-fde 6.8.0-1018.21~22.04.1
linux-image-oracle 6.8.0-1016.17~22.04.1
linux-image-oracle-64k 6.8.0-1016.17~22.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7120-2
https://ubuntu.com/security/notices/USN-7120-1
CVE-2024-43882, CVE-2024-46800
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1018.21
https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1019.21~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.8/6.8.0-1018.21~22.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1016.17~22.04.1
[USN-7121-2] Linux kernel (Azure) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7121-2
November 20, 2024
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- S390 architecture;
- x86 architecture;
- Block layer subsystem;
- Cryptographic API;
- ATM drivers;
- Device frequency scaling framework;
- GPU drivers;
- Hardware monitoring drivers;
- VMware VMCI Driver;
- Network drivers;
- Device tree and open firmware driver;
- SCSI drivers;
- Greybus lights staging drivers;
- BTRFS file system;
- File systems infrastructure;
- F2FS file system;
- JFS file system;
- NILFS2 file system;
- Netfilter;
- Memory management;
- Ethernet bridge;
- IPv6 networking;
- IUCV driver;
- Logical Link layer;
- MAC80211 subsystem;
- NFC subsystem;
- Network traffic control;
- Unix domain sockets;
(CVE-2023-52614, CVE-2024-26633, CVE-2024-46758, CVE-2024-46723,
CVE-2023-52502, CVE-2024-41059, CVE-2024-44987, CVE-2024-36020,
CVE-2023-52599, CVE-2023-52639, CVE-2024-26668, CVE-2024-42094,
CVE-2022-48938, CVE-2022-48733, CVE-2024-27397, CVE-2023-52578,
CVE-2024-38560, CVE-2024-38538, CVE-2024-42310, CVE-2024-46722,
CVE-2024-46800, CVE-2024-41095, CVE-2024-42104, CVE-2024-35877,
CVE-2022-48943, CVE-2024-46743, CVE-2023-52531, CVE-2024-46757,
CVE-2024-36953, CVE-2024-46756, CVE-2024-38596, CVE-2023-52612,
CVE-2024-38637, CVE-2024-41071, CVE-2024-46759, CVE-2024-43882,
CVE-2024-26675, CVE-2024-43854, CVE-2024-44942, CVE-2024-44998,
CVE-2024-42240, CVE-2024-41089, CVE-2024-26636, CVE-2024-46738,
CVE-2024-42309)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS
linux-image-4.15.0-1183-azure 4.15.0-1183.198~14.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1183.198~14.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7121-2
https://ubuntu.com/security/notices/USN-7121-1
CVE-2022-48733, CVE-2022-48938, CVE-2022-48943, CVE-2023-52502,
CVE-2023-52531, CVE-2023-52578, CVE-2023-52599, CVE-2023-52612,
CVE-2023-52614, CVE-2023-52639, CVE-2024-26633, CVE-2024-26636,
CVE-2024-26668, CVE-2024-26675, CVE-2024-27397, CVE-2024-35877,
CVE-2024-36020, CVE-2024-36953, CVE-2024-38538, CVE-2024-38560,
CVE-2024-38596, CVE-2024-38637, CVE-2024-41059, CVE-2024-41071,
CVE-2024-41089, CVE-2024-41095, CVE-2024-42094, CVE-2024-42104,
CVE-2024-42240, CVE-2024-42309, CVE-2024-42310, CVE-2024-43854,
CVE-2024-43882, CVE-2024-44942, CVE-2024-44987, CVE-2024-44998,
CVE-2024-46722, CVE-2024-46723, CVE-2024-46738, CVE-2024-46743,
CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759,
CVE-2024-46800
[USN-7123-1] Linux kernel (Azure) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7123-1
November 20, 2024
linux-azure vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
Details:
It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate certain SMB messages, leading to an
out-of-bounds read vulnerability. An attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-6610)
Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- MIPS architecture;
- PowerPC architecture;
- RISC-V architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Block layer subsystem;
- Android drivers;
- Serial ATA and Parallel ATA drivers;
- ATM drivers;
- Drivers core;
- Null block device driver;
- Character device driver;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I3C subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- Input Device (Miscellaneous) drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- ISDN/mISDN subsystem;
- LED subsystem;
- Multiple devices driver;
- Media drivers;
- VMware VMCI Driver;
- MMC subsystem;
- Network drivers;
- Near Field Communication (NFC) drivers;
- NVME drivers;
- Device tree and open firmware driver;
- Parport drivers;
- PCI subsystem;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- QCOM SoC drivers;
- Direct Digital Synthesis drivers;
- Thunderbolt and USB4 drivers;
- TTY drivers;
- Userspace I/O drivers;
- DesignWare USB3 driver;
- USB Gadget drivers;
- USB Host Controller drivers;
- USB Type-C Connector System Software Interface driver;
- USB over IP driver;
- VHOST drivers;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- NILFS2 file system;
- NTFS3 file system;
- Proc file system;
- SMB network file system;
- Core kernel;
- DMA mapping infrastructure;
- RCU subsystem;
- Tracing infrastructure;
- Radix Tree data structure library;
- Kernel userspace event delivery library;
- Objagg library;
- Memory management;
- Amateur Radio drivers;
- Bluetooth subsystem;
- Ethernet bridge;
- CAN network layer;
- Networking core;
- Ethtool driver;
- IPv4 networking;
- IPv6 networking;
- IUCV driver;
- KCM (Kernel Connection Multiplexor) sockets driver;
- MAC80211 subsystem;
- Multipath TCP;
- Netfilter;
- Network traffic control;
- SCTP protocol;
- Sun RPC protocol;
- TIPC protocol;
- TLS protocol;
- Wireless networking;
- AppArmor security module;
- Landlock security;
- Simplified Mandatory Access Control Kernel framework;
- FireWire sound drivers;
- SoC audio core drivers;
- USB sound devices;
(CVE-2023-52751, CVE-2024-43902, CVE-2024-46791, CVE-2024-45018,
CVE-2024-44987, CVE-2024-46763, CVE-2024-46724, CVE-2024-26893,
CVE-2024-42283, CVE-2024-46738, CVE-2024-46819, CVE-2024-44982,
CVE-2023-52889, CVE-2024-45025, CVE-2023-52918, CVE-2024-46800,
CVE-2024-46756, CVE-2024-46719, CVE-2024-39472, CVE-2024-42292,
CVE-2024-45006, CVE-2024-46675, CVE-2024-44971, CVE-2024-46731,
CVE-2024-42286, CVE-2024-44954, CVE-2024-42274, CVE-2024-46746,
CVE-2024-42276, CVE-2024-43869, CVE-2024-43830, CVE-2024-42288,
CVE-2024-41042, CVE-2024-42126, CVE-2024-43870, CVE-2024-46805,
CVE-2024-41078, CVE-2024-44966, CVE-2024-44989, CVE-2024-46795,
CVE-2024-44988, CVE-2024-38577, CVE-2024-43839, CVE-2024-43909,
CVE-2024-46745, CVE-2024-42285, CVE-2024-43871, CVE-2024-41081,
CVE-2024-42289, CVE-2024-44965, CVE-2024-42271, CVE-2024-42284,
CVE-2024-45009, CVE-2024-41068, CVE-2024-44958, CVE-2024-46759,
CVE-2024-42304, CVE-2024-43890, CVE-2024-41019, CVE-2024-43846,
CVE-2024-41012, CVE-2024-44983, CVE-2024-41072, CVE-2024-46702,
CVE-2024-26800, CVE-2024-42302, CVE-2023-52572, CVE-2024-46783,
CVE-2024-43892, CVE-2024-45028, CVE-2024-44999, CVE-2024-46814,
CVE-2024-41022, CVE-2024-42281, CVE-2024-46679, CVE-2024-42290,
CVE-2024-44960, CVE-2024-41071, CVE-2024-41091, CVE-2024-44990,
CVE-2024-46757, CVE-2024-38611, CVE-2024-47668, CVE-2024-45008,
CVE-2024-46707, CVE-2024-44935, CVE-2024-42299, CVE-2024-46771,
CVE-2024-42265, CVE-2024-43883, CVE-2024-46673, CVE-2024-46747,
CVE-2024-43875, CVE-2024-44985, CVE-2024-42311, CVE-2024-46798,
CVE-2024-43884, CVE-2024-46725, CVE-2024-42318, CVE-2024-43873,
CVE-2024-42296, CVE-2024-43907, CVE-2024-43834, CVE-2024-46721,
CVE-2024-47659, CVE-2024-45026, CVE-2024-47667, CVE-2024-44986,
CVE-2024-41020, CVE-2024-43849, CVE-2024-46744, CVE-2024-44946,
CVE-2024-43861, CVE-2024-42269, CVE-2024-46822, CVE-2024-46739,
CVE-2024-44948, CVE-2024-46804, CVE-2024-41064, CVE-2024-44995,
CVE-2024-26669, CVE-2024-46781, CVE-2024-46732, CVE-2024-42246,
CVE-2024-46780, CVE-2024-46743, CVE-2024-44947, CVE-2024-47663,
CVE-2024-46752, CVE-2024-43893, CVE-2024-45021, CVE-2024-43856,
CVE-2024-46714, CVE-2024-41011, CVE-2024-41070, CVE-2024-46832,
CVE-2024-46737, CVE-2024-43867, CVE-2024-42277, CVE-2024-44934,
CVE-2024-46723, CVE-2024-43880, CVE-2024-43860, CVE-2024-42297,
CVE-2024-45003, CVE-2024-46810, CVE-2024-43889, CVE-2024-42287,
CVE-2024-43854, CVE-2024-42313, CVE-2024-42305, CVE-2024-41077,
CVE-2024-38602, CVE-2024-46758, CVE-2024-46807, CVE-2024-43853,
CVE-2024-45007, CVE-2024-41090, CVE-2024-42280, CVE-2024-46844,
CVE-2024-45011, CVE-2024-47660, CVE-2024-47665, CVE-2024-46829,
CVE-2024-44944, CVE-2024-41015, CVE-2024-42259, CVE-2024-43914,
CVE-2024-43829, CVE-2022-48666, CVE-2024-43828, CVE-2024-46755,
CVE-2024-43858, CVE-2024-46740, CVE-2024-46689, CVE-2024-42309,
CVE-2024-42295, CVE-2024-41098, CVE-2023-52757, CVE-2024-46782,
CVE-2024-46777, CVE-2024-46685, CVE-2024-44969, CVE-2024-47669,
CVE-2024-43882, CVE-2024-42310, CVE-2024-43905, CVE-2024-44998,
CVE-2024-42306, CVE-2024-40915, CVE-2024-46713, CVE-2024-41059,
CVE-2024-41017, CVE-2024-43879, CVE-2024-46677, CVE-2024-42312,
CVE-2024-43908, CVE-2024-46750, CVE-2024-46722, CVE-2024-42267,
CVE-2024-46818, CVE-2024-26661, CVE-2024-43817, CVE-2024-42272,
CVE-2024-41065, CVE-2024-46828, CVE-2024-46840, CVE-2024-46676,
CVE-2024-43841, CVE-2024-46815, CVE-2024-26607, CVE-2023-52434,
CVE-2024-46761, CVE-2024-42114, CVE-2024-41073, CVE-2024-43894,
CVE-2024-43835, CVE-2024-46817, CVE-2024-41060, CVE-2024-36484,
CVE-2024-42301, CVE-2024-44974, CVE-2024-43863, CVE-2024-41063)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS
linux-image-5.15.0-1075-azure 5.15.0-1075.84
linux-image-azure-lts-22.04 5.15.0.1075.73
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-7123-1
CVE-2022-48666, CVE-2023-52434, CVE-2023-52572, CVE-2023-52751,
CVE-2023-52757, CVE-2023-52889, CVE-2023-52918, CVE-2023-6610,
CVE-2024-25744, CVE-2024-26607, CVE-2024-26661, CVE-2024-26669,
CVE-2024-26800, CVE-2024-26893, CVE-2024-36484, CVE-2024-38577,
CVE-2024-38602, CVE-2024-38611, CVE-2024-39472, CVE-2024-40915,
CVE-2024-41011, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017,
CVE-2024-41019, CVE-2024-41020, CVE-2024-41022, CVE-2024-41042,
CVE-2024-41059, CVE-2024-41060, CVE-2024-41063, CVE-2024-41064,
CVE-2024-41065, CVE-2024-41068, CVE-2024-41070, CVE-2024-41071,
CVE-2024-41072, CVE-2024-41073, CVE-2024-41077, CVE-2024-41078,
CVE-2024-41081, CVE-2024-41090, CVE-2024-41091, CVE-2024-41098,
CVE-2024-42114, CVE-2024-42126, CVE-2024-42246, CVE-2024-42259,
CVE-2024-42265, CVE-2024-42267, CVE-2024-42269, CVE-2024-42271,
CVE-2024-42272, CVE-2024-42274, CVE-2024-42276, CVE-2024-42277,
CVE-2024-42280, CVE-2024-42281, CVE-2024-42283, CVE-2024-42284,
CVE-2024-42285, CVE-2024-42286, CVE-2024-42287, CVE-2024-42288,
CVE-2024-42289, CVE-2024-42290, CVE-2024-42292, CVE-2024-42295,
CVE-2024-42296, CVE-2024-42297, CVE-2024-42299, CVE-2024-42301,
CVE-2024-42302, CVE-2024-42304, CVE-2024-42305, CVE-2024-42306,
CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42312,
CVE-2024-42313, CVE-2024-42318, CVE-2024-43817, CVE-2024-43828,
CVE-2024-43829, CVE-2024-43830, CVE-2024-43834, CVE-2024-43835,
CVE-2024-43839, CVE-2024-43841, CVE-2024-43846, CVE-2024-43849,
CVE-2024-43853, CVE-2024-43854, CVE-2024-43856, CVE-2024-43858,
CVE-2024-43860, CVE-2024-43861, CVE-2024-43863, CVE-2024-43867,
CVE-2024-43869, CVE-2024-43870, CVE-2024-43871, CVE-2024-43873,
CVE-2024-43875, CVE-2024-43879, CVE-2024-43880, CVE-2024-43882,
CVE-2024-43883, CVE-2024-43884, CVE-2024-43889, CVE-2024-43890,
CVE-2024-43892, CVE-2024-43893, CVE-2024-43894, CVE-2024-43902,
CVE-2024-43905, CVE-2024-43907, CVE-2024-43908, CVE-2024-43909,
CVE-2024-43914, CVE-2024-44934, CVE-2024-44935, CVE-2024-44944,
CVE-2024-44946, CVE-2024-44947, CVE-2024-44948, CVE-2024-44954,
CVE-2024-44958, CVE-2024-44960, CVE-2024-44965, CVE-2024-44966,
CVE-2024-44969, CVE-2024-44971, CVE-2024-44974, CVE-2024-44982,
CVE-2024-44983, CVE-2024-44985, CVE-2024-44986, CVE-2024-44987,
CVE-2024-44988, CVE-2024-44989, CVE-2024-44990, CVE-2024-44995,
CVE-2024-44998, CVE-2024-44999, CVE-2024-45003, CVE-2024-45006,
CVE-2024-45007, CVE-2024-45008, CVE-2024-45009, CVE-2024-45011,
CVE-2024-45018, CVE-2024-45021, CVE-2024-45025, CVE-2024-45026,
CVE-2024-45028, CVE-2024-46673, CVE-2024-46675, CVE-2024-46676,
CVE-2024-46677, CVE-2024-46679, CVE-2024-46685, CVE-2024-46689,
CVE-2024-46702, CVE-2024-46707, CVE-2024-46713, CVE-2024-46714,
CVE-2024-46719, CVE-2024-46721, CVE-2024-46722, CVE-2024-46723,
CVE-2024-46724, CVE-2024-46725, CVE-2024-46731, CVE-2024-46732,
CVE-2024-46737, CVE-2024-46738, CVE-2024-46739, CVE-2024-46740,
CVE-2024-46743, CVE-2024-46744, CVE-2024-46745, CVE-2024-46746,
CVE-2024-46747, CVE-2024-46750, CVE-2024-46752, CVE-2024-46755,
CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759,
CVE-2024-46761, CVE-2024-46763, CVE-2024-46771, CVE-2024-46777,
CVE-2024-46780, CVE-2024-46781, CVE-2024-46782, CVE-2024-46783,
CVE-2024-46791, CVE-2024-46795, CVE-2024-46798, CVE-2024-46800,
CVE-2024-46804, CVE-2024-46805, CVE-2024-46807, CVE-2024-46810,
CVE-2024-46814, CVE-2024-46815, CVE-2024-46817, CVE-2024-46818,
CVE-2024-46819, CVE-2024-46822, CVE-2024-46828, CVE-2024-46829,
CVE-2024-46832, CVE-2024-46840, CVE-2024-46844, CVE-2024-47659,
CVE-2024-47660, CVE-2024-47663, CVE-2024-47665, CVE-2024-47667,
CVE-2024-47668, CVE-2024-47669
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1075.84
[USN-7091-2] Ruby vulnerabilities
==========================================================================
Ubuntu Security Notice USN-7091-2
November 21, 2024
ruby2.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in Ruby.
Software Description:
- ruby2.7: Object-oriented scripting language
Details:
USN-7091-1 fixed several vulnerabilities in Ruby. This update provides the
corresponding update for ruby2.7 in Ubuntu 20.04 LTS.
Original advisory details:
It was discovered that Ruby incorrectly handled parsing of an XML document
that has specific XML characters in an attribute value using REXML gem. An
attacker could use this issue to cause Ruby to crash, resulting in a
denial of service. This issue only affected in Ubuntu 22.04 LTS and Ubuntu
24.04 LTS. (CVE-2024-35176, CVE-2024-39908, CVE-2024-41123)
It was discovered that Ruby incorrectly handled parsing of an XML document
that has many entity expansions with SAX2 or pull parser API. An attacker
could use this issue to cause Ruby to crash, resulting in a denial of
service. (CVE-2024-41946)
It was discovered that Ruby incorrectly handled parsing of an XML document
that has many digits in a hex numeric character reference. An attacker
could use this issue to cause Ruby to crash, resulting in a denial of
service. (CVE-2024-49761)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS
libruby2.7 2.7.0-5ubuntu1.15
ruby2.7 2.7.0-5ubuntu1.15
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7091-2
https://ubuntu.com/security/notices/USN-7091-1
CVE-2024-35176, CVE-2024-39908, CVE-2024-41123, CVE-2024-41946,
CVE-2024-49761, https://launchpad.net/bugs/2086615
Package Information:
https://launchpad.net/ubuntu/+source/ruby2.7/2.7.0-5ubuntu1.15