Ubuntu 6514 Published by

Ubuntu Security Notice USN-7020-1 for Ubuntu Linux 22.04 LTS and 24.04 LTS, resolves a number of security concerns in the Linux kernel, including vulnerabilities for AWS, GCP, GKE, IBM, NVIDIA, OEM, and Oracle platforms. The update addresses issues with GPU drivers, network drivers, SCSI drivers, the F2FS file system, the BPF subsystem, and IPv4 networking:

[USN-7020-1] Linux kernel vulnerabilities




[USN-7020-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7020-1
September 18, 2024

linux, linux-aws, linux-gcp, linux-gke, linux-ibm, linux-lowlatency,
linux-lowlatency-hwe-6.8, linux-nvidia, linux-nvidia-6.8,
linux-nvidia-lowlatency, linux-oem-6.8, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-lowlatency-hwe-6.8: Linux low latency kernel
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- Network drivers;
- SCSI drivers;
- F2FS file system;
- BPF subsystem;
- IPv4 networking;
(CVE-2024-42160, CVE-2024-42159, CVE-2024-42154, CVE-2024-41009,
CVE-2024-42228, CVE-2024-42224)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1011-gke 6.8.0-1011.14
linux-image-6.8.0-1013-ibm 6.8.0-1013.13
linux-image-6.8.0-1013-oem 6.8.0-1013.13
linux-image-6.8.0-1013-oracle 6.8.0-1013.13
linux-image-6.8.0-1013-oracle-64k 6.8.0-1013.13
linux-image-6.8.0-1014-nvidia 6.8.0-1014.15
linux-image-6.8.0-1014-nvidia-64k 6.8.0-1014.15
linux-image-6.8.0-1014-nvidia-lowlatency 6.8.0-1014.15.1
linux-image-6.8.0-1014-nvidia-lowlatency-64k 6.8.0-1014.15.1
linux-image-6.8.0-1015-gcp 6.8.0-1015.17
linux-image-6.8.0-1016-aws 6.8.0-1016.17
linux-image-6.8.0-45-generic 6.8.0-45.45
linux-image-6.8.0-45-generic-64k 6.8.0-45.45
linux-image-6.8.0-45-lowlatency 6.8.0-45.45.1
linux-image-6.8.0-45-lowlatency-64k 6.8.0-45.45.1
linux-image-aws 6.8.0-1016.17
linux-image-gcp 6.8.0-1015.17
linux-image-generic 6.8.0-45.45
linux-image-generic-64k 6.8.0-45.45
linux-image-generic-64k-hwe-24.04 6.8.0-45.45
linux-image-generic-hwe-24.04 6.8.0-45.45
linux-image-generic-lpae 6.8.0-45.45
linux-image-gke 6.8.0-1011.14
linux-image-ibm 6.8.0-1013.13
linux-image-ibm-classic 6.8.0-1013.13
linux-image-ibm-lts-24.04 6.8.0-1013.13
linux-image-kvm 6.8.0-45.45
linux-image-lowlatency 6.8.0-45.45.1
linux-image-lowlatency-64k 6.8.0-45.45.1
linux-image-nvidia 6.8.0-1014.15
linux-image-nvidia-64k 6.8.0-1014.15
linux-image-nvidia-lowlatency 6.8.0-1014.15.1
linux-image-nvidia-lowlatency-64k 6.8.0-1014.15.1
linux-image-oem-24.04 6.8.0-1013.13
linux-image-oem-24.04a 6.8.0-1013.13
linux-image-oracle 6.8.0-1013.13
linux-image-oracle-64k 6.8.0-1013.13
linux-image-virtual 6.8.0-45.45
linux-image-virtual-hwe-24.04 6.8.0-45.45

Ubuntu 22.04 LTS
linux-image-6.8.0-1014-nvidia 6.8.0-1014.15~22.04.1
linux-image-6.8.0-1014-nvidia-64k 6.8.0-1014.15~22.04.1
linux-image-6.8.0-45-lowlatency 6.8.0-45.45.1~22.04.1
linux-image-6.8.0-45-lowlatency-64k 6.8.0-45.45.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.8.0-45.45.1~22.04.1
linux-image-lowlatency-hwe-22.04 6.8.0-45.45.1~22.04.1
linux-image-nvidia-6.8 6.8.0-1014.15~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1014.15~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7020-1
CVE-2024-41009, CVE-2024-42154, CVE-2024-42159, CVE-2024-42160,
CVE-2024-42224, CVE-2024-42228

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-45.45
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1016.17
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1015.17
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1011.14
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1013.13
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-45.45.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1014.15
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1014.15.1
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1013.13
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1013.13
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-45.45.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1014.15~22.04.1