Ubuntu 6506 Published by

The following Linux kernel updates have been released for Ubuntu Linux:

[USN-6950-4] Linux kernel (HWE) vulnerabilities
[USN-6951-4] Linux kernel (BlueField) vulnerabilities
[USN-6973-1] Linux kernel vulnerabilities
[USN-6974-1] Linux kernel vulnerabilities
[USN-6971-1] Linux kernel vulnerabilities
[USN-6976-1] Linux kernel vulnerabilities
[USN-6975-1] Linux kernel vulnerabilities
[USN-6972-1] Linux kernel vulnerabilities




[USN-6950-4] Linux kernel (HWE) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6950-4
August 21, 2024

linux-hwe-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- Block layer subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- FireWire subsystem;
- GPU drivers;
- InfiniBand drivers;
- Multiple devices driver;
- EEPROM drivers;
- Network drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- 9P distributed file system;
- Network file system client;
- SMB network file system;
- Socket messages infrastructure;
- Dynamic debug library;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- NSH protocol;
- Phonet protocol;
- TIPC protocol;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
(CVE-2024-36883, CVE-2024-36940, CVE-2024-36902, CVE-2024-36975,
CVE-2024-36964, CVE-2024-36938, CVE-2024-36931, CVE-2024-35848,
CVE-2024-26900, CVE-2024-36967, CVE-2024-36904, CVE-2024-27398,
CVE-2024-36031, CVE-2023-52585, CVE-2024-36886, CVE-2024-36937,
CVE-2024-36954, CVE-2024-36916, CVE-2024-36905, CVE-2024-36959,
CVE-2024-26980, CVE-2024-26936, CVE-2024-36928, CVE-2024-36889,
CVE-2024-36929, CVE-2024-36933, CVE-2024-27399, CVE-2024-36946,
CVE-2024-36906, CVE-2024-36965, CVE-2024-36957, CVE-2024-36941,
CVE-2024-36897, CVE-2024-36952, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36880, CVE-2024-36017, CVE-2023-52882, CVE-2024-36969,
CVE-2024-38600, CVE-2024-36955, CVE-2024-36960, CVE-2024-27401,
CVE-2024-36919, CVE-2024-36934, CVE-2024-35947, CVE-2024-36953,
CVE-2024-36944, CVE-2024-36939)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.15.0-118-generic 5.15.0-118.128~20.04.1
linux-image-5.15.0-118-generic-64k 5.15.0-118.128~20.04.1
linux-image-5.15.0-118-generic-lpae 5.15.0-118.128~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.118.128~20.04.1
linux-image-generic-hwe-20.04 5.15.0.118.128~20.04.1
linux-image-generic-lpae-hwe-20.04 5.15.0.118.128~20.04.1
linux-image-oem-20.04 5.15.0.118.128~20.04.1
linux-image-oem-20.04b 5.15.0.118.128~20.04.1
linux-image-oem-20.04c 5.15.0.118.128~20.04.1
linux-image-oem-20.04d 5.15.0.118.128~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.118.128~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6950-4
https://ubuntu.com/security/notices/USN-6950-3
https://ubuntu.com/security/notices/USN-6950-2
https://ubuntu.com/security/notices/USN-6950-1
CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-26936,
CVE-2024-26980, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401,
CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031,
CVE-2024-36880, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889,
CVE-2024-36902, CVE-2024-36904, CVE-2024-36905, CVE-2024-36906,
CVE-2024-36916, CVE-2024-36919, CVE-2024-36928, CVE-2024-36929,
CVE-2024-36931, CVE-2024-36933, CVE-2024-36934, CVE-2024-36937,
CVE-2024-36938, CVE-2024-36939, CVE-2024-36940, CVE-2024-36941,
CVE-2024-36944, CVE-2024-36946, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36952, CVE-2024-36953, CVE-2024-36954, CVE-2024-36955,
CVE-2024-36957, CVE-2024-36959, CVE-2024-36960, CVE-2024-36964,
CVE-2024-36965, CVE-2024-36967, CVE-2024-36969, CVE-2024-36975,
CVE-2024-38600

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-118.128~20.04.1



[USN-6951-4] Linux kernel (BlueField) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6951-4
August 21, 2024

linux-bluefield vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- GPU drivers;
- HW tracing;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399,
CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919,
CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558,
CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633,
CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886,
CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971,
CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353,
CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661,
CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381,
CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017,
CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612,
CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567,
CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019,
CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882,
CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940,
CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582,
CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954,
CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902,
CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941,
CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270,
CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1090-bluefield 5.4.0-1090.97
linux-image-bluefield 5.4.0.1090.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6951-4
https://ubuntu.com/security/notices/USN-6951-3
https://ubuntu.com/security/notices/USN-6951-2
https://ubuntu.com/security/notices/USN-6951-1
CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,
CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,
CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,
CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,
CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,
CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,
CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,
CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,
CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,
CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,
CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,
CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,
CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,
CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,
CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,
CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,
CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,
CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,
CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1090.97



[USN-6973-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6973-1
August 21, 2024

linux, linux-aws, linux-azure, linux-bluefield, linux-gcp, linux-gcp-5.4,
linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm,
linux-oracle, linux-oracle-5.4, linux-raspi, linux-xilinx-zynqmp
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SuperH RISC architecture;
- MMC subsystem;
- Network drivers;
- SCSI drivers;
- GFS2 file system;
- IPv4 networking;
- IPv6 networking;
- HD-audio driver;
(CVE-2024-26830, CVE-2024-39484, CVE-2024-36901, CVE-2024-26929,
CVE-2024-26921, CVE-2021-46926, CVE-2023-52629, CVE-2023-52760)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1050-xilinx-zynqmp 5.4.0-1050.54
linux-image-5.4.0-1078-ibm 5.4.0-1078.83
linux-image-5.4.0-1091-bluefield 5.4.0-1091.98
linux-image-5.4.0-1098-gkeop 5.4.0-1098.102
linux-image-5.4.0-1115-raspi 5.4.0-1115.127
linux-image-5.4.0-1119-kvm 5.4.0-1119.127
linux-image-5.4.0-1130-oracle 5.4.0-1130.139
linux-image-5.4.0-1131-aws 5.4.0-1131.141
linux-image-5.4.0-1135-gcp 5.4.0-1135.144
linux-image-5.4.0-1136-azure 5.4.0-1136.143
linux-image-5.4.0-193-generic 5.4.0-193.213
linux-image-5.4.0-193-generic-lpae 5.4.0-193.213
linux-image-5.4.0-193-lowlatency 5.4.0-193.213
linux-image-aws-lts-20.04 5.4.0.1131.128
linux-image-azure-lts-20.04 5.4.0.1136.130
linux-image-bluefield 5.4.0.1091.87
linux-image-gcp-lts-20.04 5.4.0.1135.137
linux-image-generic 5.4.0.193.191
linux-image-generic-lpae 5.4.0.193.191
linux-image-gkeop 5.4.0.1098.96
linux-image-gkeop-5.4 5.4.0.1098.96
linux-image-ibm-lts-20.04 5.4.0.1078.107
linux-image-kvm 5.4.0.1119.115
linux-image-lowlatency 5.4.0.193.191
linux-image-oem 5.4.0.193.191
linux-image-oem-osp1 5.4.0.193.191
linux-image-oracle-lts-20.04 5.4.0.1130.123
linux-image-raspi 5.4.0.1115.145
linux-image-raspi2 5.4.0.1115.145
linux-image-virtual 5.4.0.193.191
linux-image-xilinx-zynqmp 5.4.0.1050.50

Ubuntu 18.04 LTS
linux-image-5.4.0-1078-ibm 5.4.0-1078.83~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1130-oracle 5.4.0-1130.139~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1135-gcp 5.4.0-1135.144~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-193-generic 5.4.0-193.213~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-193-lowlatency 5.4.0-193.213~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1135.144~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.193.213~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1078.83~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.193.213~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.193.213~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.193.213~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1130.139~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.193.213~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.193.213~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6973-1
CVE-2021-46926, CVE-2023-52629, CVE-2023-52760, CVE-2024-24860,
CVE-2024-26830, CVE-2024-26921, CVE-2024-26929, CVE-2024-36901,
CVE-2024-39484

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-193.213
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1131.141
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1136.143
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1091.98
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1135.144
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1098.102
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1078.83
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1119.127
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1130.139
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1115.127
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1050.54



[USN-6974-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6974-1
August 21, 2024

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15,
linux-gke, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-ibm,
linux-ibm-5.15, linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SuperH RISC architecture;
- User-Mode Linux (UML);
- MMC subsystem;
- Network drivers;
- GFS2 file system;
- IPv4 networking;
- IPv6 networking;
(CVE-2024-26921, CVE-2023-52629, CVE-2024-26680, CVE-2024-26830,
CVE-2024-39484, CVE-2024-39292, CVE-2024-36901, CVE-2023-52760)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1051-gkeop 5.15.0-1051.58
linux-image-5.15.0-1061-ibm 5.15.0-1061.64
linux-image-5.15.0-1061-raspi 5.15.0-1061.64
linux-image-5.15.0-1063-intel-iotg 5.15.0-1063.69
linux-image-5.15.0-1063-nvidia 5.15.0-1063.64
linux-image-5.15.0-1063-nvidia-lowlatency 5.15.0-1063.64
linux-image-5.15.0-1065-gke 5.15.0-1065.71
linux-image-5.15.0-1065-kvm 5.15.0-1065.70
linux-image-5.15.0-1066-oracle 5.15.0-1066.72
linux-image-5.15.0-1067-gcp 5.15.0-1067.75
linux-image-5.15.0-1068-aws 5.15.0-1068.74
linux-image-5.15.0-1071-azure 5.15.0-1071.80
linux-image-5.15.0-1071-azure-fde 5.15.0-1071.80.1
linux-image-5.15.0-119-generic 5.15.0-119.129
linux-image-5.15.0-119-generic-64k 5.15.0-119.129
linux-image-5.15.0-119-generic-lpae 5.15.0-119.129
linux-image-5.15.0-119-lowlatency 5.15.0-119.129
linux-image-5.15.0-119-lowlatency-64k 5.15.0-119.129
linux-image-aws-lts-22.04 5.15.0.1068.68
linux-image-azure-fde-lts-22.04 5.15.0.1071.80.48
linux-image-azure-lts-22.04 5.15.0.1071.69
linux-image-gcp-lts-22.04 5.15.0.1067.63
linux-image-generic 5.15.0.119.119
linux-image-generic-64k 5.15.0.119.119
linux-image-generic-lpae 5.15.0.119.119
linux-image-gke 5.15.0.1065.64
linux-image-gke-5.15 5.15.0.1065.64
linux-image-gkeop 5.15.0.1051.50
linux-image-gkeop-5.15 5.15.0.1051.50
linux-image-ibm 5.15.0.1061.57
linux-image-intel-iotg 5.15.0.1063.63
linux-image-kvm 5.15.0.1065.61
linux-image-lowlatency 5.15.0.119.109
linux-image-lowlatency-64k 5.15.0.119.109
linux-image-nvidia 5.15.0.1063.63
linux-image-nvidia-lowlatency 5.15.0.1063.63
linux-image-oracle-lts-22.04 5.15.0.1066.62
linux-image-raspi 5.15.0.1061.59
linux-image-raspi-nolpae 5.15.0.1061.59
linux-image-virtual 5.15.0.119.119

Ubuntu 20.04 LTS
linux-image-5.15.0-1051-gkeop 5.15.0-1051.58~20.04.1
linux-image-5.15.0-1061-ibm 5.15.0-1061.64~20.04.1
linux-image-5.15.0-1063-intel-iotg 5.15.0-1063.69~20.04.1
linux-image-5.15.0-1067-gcp 5.15.0-1067.75~20.04.1
linux-image-5.15.0-1068-aws 5.15.0-1068.74~20.04.1
linux-image-5.15.0-1071-azure 5.15.0-1071.80~20.04.1
linux-image-5.15.0-1071-azure-fde 5.15.0-1071.80~20.04.1.1
linux-image-5.15.0-119-generic 5.15.0-119.129~20.04.1
linux-image-5.15.0-119-generic-64k 5.15.0-119.129~20.04.1
linux-image-5.15.0-119-generic-lpae 5.15.0-119.129~20.04.1
linux-image-5.15.0-119-lowlatency 5.15.0-119.129~20.04.1
linux-image-5.15.0-119-lowlatency-64k 5.15.0-119.129~20.04.1
linux-image-aws 5.15.0.1068.74~20.04.1
linux-image-azure 5.15.0.1071.80~20.04.1
linux-image-azure-cvm 5.15.0.1071.80~20.04.1
linux-image-azure-fde 5.15.0.1071.80~20.04.1.48
linux-image-gcp 5.15.0.1067.75~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.119.129~20.04.1
linux-image-generic-hwe-20.04 5.15.0.119.129~20.04.1
linux-image-generic-lpae-hwe-20.04 5.15.0.119.129~20.04.1
linux-image-gkeop-5.15 5.15.0.1051.58~20.04.1
linux-image-ibm 5.15.0.1061.64~20.04.1
linux-image-intel 5.15.0.1063.69~20.04.1
linux-image-intel-iotg 5.15.0.1063.69~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.119.129~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.119.129~20.04.1
linux-image-oem-20.04 5.15.0.119.129~20.04.1
linux-image-oem-20.04b 5.15.0.119.129~20.04.1
linux-image-oem-20.04c 5.15.0.119.129~20.04.1
linux-image-oem-20.04d 5.15.0.119.129~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.119.129~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6974-1
CVE-2023-52629, CVE-2023-52760, CVE-2024-26680, CVE-2024-26830,
CVE-2024-26921, CVE-2024-36901, CVE-2024-39292, CVE-2024-39484

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-119.129
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1068.74
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1071.80
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1071.80.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1067.75
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1065.71
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1051.58
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1061.64
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1063.69
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1065.70
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-119.129
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1063.64
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1066.72
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1061.64
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1068.74~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1071.80~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1071.80~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1067.75~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1051.58~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-119.129~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1061.64~20.04.1

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1063.69~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-119.129~20.04.1



[USN-6971-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6971-1
August 21, 2024

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

A security issue was discovered in the Linux kernel.
An attacker could possibly use this to compromise the system.
This update corrects flaws in the following subsystem:
- Network drivers;
(CVE-2021-46904)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
linux-image-3.13.0-199-generic 3.13.0-199.250
Available with Ubuntu Pro
linux-image-3.13.0-199-lowlatency 3.13.0-199.250
Available with Ubuntu Pro
linux-image-generic 3.13.0.199.209
Available with Ubuntu Pro
linux-image-generic-lts-trusty 3.13.0.199.209
Available with Ubuntu Pro
linux-image-lowlatency 3.13.0.199.209
Available with Ubuntu Pro
linux-image-server 3.13.0.199.209
Available with Ubuntu Pro
linux-image-virtual 3.13.0.199.209
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6971-1
CVE-2021-37159, CVE-2021-46904



[USN-6976-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6976-1
August 21, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SuperH RISC architecture;
- User-Mode Linux (UML);
- GPU drivers;
- HID subsystem;
- MMC subsystem;
- Network drivers;
- PHY drivers;
- SCSI drivers;
- USB subsystem;
- Xen hypervisor drivers;
- GFS2 file system;
- Memory management;
- Bluetooth subsystem;
- IPv4 networking;
- IPv6 networking;
- NFC subsystem;
- HD-audio driver;
- ALSA SH drivers;
(CVE-2023-52806, CVE-2021-46924, CVE-2021-47521, CVE-2021-47542,
CVE-2024-26903, CVE-2024-26654, CVE-2024-27013, CVE-2024-26600,
CVE-2021-47518, CVE-2021-47171, CVE-2023-52629, CVE-2023-52644,
CVE-2021-46904, CVE-2023-52470, CVE-2024-36901, CVE-2021-46906,
CVE-2024-39292, CVE-2022-48659, CVE-2021-47173, CVE-2021-47571,
CVE-2024-26929, CVE-2024-39484, CVE-2024-26687, CVE-2024-26679,
CVE-2023-52760)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1136-kvm 4.4.0-1136.146
Available with Ubuntu Pro
linux-image-4.4.0-1173-aws 4.4.0-1173.188
Available with Ubuntu Pro
linux-image-4.4.0-258-generic 4.4.0-258.292
Available with Ubuntu Pro
linux-image-4.4.0-258-lowlatency 4.4.0-258.292
Available with Ubuntu Pro
linux-image-aws 4.4.0.1173.177
Available with Ubuntu Pro
linux-image-generic 4.4.0.258.264
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.258.264
Available with Ubuntu Pro
linux-image-kvm 4.4.0.1136.133
Available with Ubuntu Pro
linux-image-lowlatency 4.4.0.258.264
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.258.264
Available with Ubuntu Pro
linux-image-virtual 4.4.0.258.264
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.258.264
Available with Ubuntu Pro

Ubuntu 14.04 LTS
linux-image-4.4.0-1135-aws 4.4.0-1135.141
Available with Ubuntu Pro
linux-image-4.4.0-258-generic 4.4.0-258.292~14.04.2
Available with Ubuntu Pro
linux-image-4.4.0-258-lowlatency 4.4.0-258.292~14.04.2
Available with Ubuntu Pro
linux-image-aws 4.4.0.1135.132
Available with Ubuntu Pro
linux-image-generic-lts-xenial 4.4.0.258.292~14.04.2
Available with Ubuntu Pro
linux-image-lowlatency-lts-xenial 4.4.0.258.292~14.04.2
Available with Ubuntu Pro
linux-image-virtual-lts-xenial 4.4.0.258.292~14.04.2
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6976-1
CVE-2021-46904, CVE-2021-46906, CVE-2021-46924, CVE-2021-47171,
CVE-2021-47173, CVE-2021-47518, CVE-2021-47521, CVE-2021-47542,
CVE-2021-47571, CVE-2022-48659, CVE-2023-52470, CVE-2023-52629,
CVE-2023-52644, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099,
CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-26679,
CVE-2024-26687, CVE-2024-26903, CVE-2024-26929, CVE-2024-27013,
CVE-2024-36901, CVE-2024-39292, CVE-2024-39484



[USN-6975-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6975-1
August 21, 2024

linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-ibm,
linux-lowlatency, linux-nvidia, linux-nvidia-6.8, linux-nvidia-lowlatency,
linux-oem-6.8, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- User-Mode Linux (UML);
- MMC subsystem;
(CVE-2024-39292, CVE-2024-39484)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1009-gke 6.8.0-1009.12
linux-image-6.8.0-1010-raspi 6.8.0-1010.11
linux-image-6.8.0-1011-ibm 6.8.0-1011.11
linux-image-6.8.0-1011-oem 6.8.0-1011.11
linux-image-6.8.0-1011-oracle 6.8.0-1011.11
linux-image-6.8.0-1011-oracle-64k 6.8.0-1011.11
linux-image-6.8.0-1012-nvidia 6.8.0-1012.12
linux-image-6.8.0-1012-nvidia-64k 6.8.0-1012.12
linux-image-6.8.0-1012-nvidia-lowlatency 6.8.0-1012.12.1
linux-image-6.8.0-1012-nvidia-lowlatency-64k 6.8.0-1012.12.1
linux-image-6.8.0-1013-azure 6.8.0-1013.15
linux-image-6.8.0-1013-azure-fde 6.8.0-1013.15
linux-image-6.8.0-1013-gcp 6.8.0-1013.14
linux-image-6.8.0-1014-aws 6.8.0-1014.15
linux-image-6.8.0-41-generic 6.8.0-41.41
linux-image-6.8.0-41-generic-64k 6.8.0-41.41
linux-image-6.8.0-41-lowlatency 6.8.0-41.41.1
linux-image-6.8.0-41-lowlatency-64k 6.8.0-41.41.1
linux-image-aws 6.8.0-1014.15
linux-image-azure 6.8.0-1013.15
linux-image-azure-fde 6.8.0-1013.15
linux-image-gcp 6.8.0-1013.14
linux-image-generic 6.8.0-41.41
linux-image-generic-64k 6.8.0-41.41
linux-image-generic-64k-hwe-24.04 6.8.0-41.41
linux-image-generic-hwe-24.04 6.8.0-41.41
linux-image-generic-lpae 6.8.0-41.41
linux-image-gke 6.8.0-1009.12
linux-image-ibm 6.8.0-1011.11
linux-image-ibm-classic 6.8.0-1011.11
linux-image-ibm-lts-24.04 6.8.0-1011.11
linux-image-kvm 6.8.0-41.41
linux-image-lowlatency 6.8.0-41.41.1
linux-image-lowlatency-64k 6.8.0-41.41.1
linux-image-nvidia 6.8.0-1012.12
linux-image-nvidia-64k 6.8.0-1012.12
linux-image-nvidia-lowlatency 6.8.0-1012.12.1
linux-image-nvidia-lowlatency-64k 6.8.0-1012.12.1
linux-image-oem-24.04 6.8.0-1011.11
linux-image-oem-24.04a 6.8.0-1011.11
linux-image-oracle 6.8.0-1011.11
linux-image-oracle-64k 6.8.0-1011.11
linux-image-raspi 6.8.0-1010.11
linux-image-virtual 6.8.0-41.41
linux-image-virtual-hwe-24.04 6.8.0-41.41

Ubuntu 22.04 LTS
linux-image-6.8.0-1012-nvidia 6.8.0-1012.12~22.04.1
linux-image-6.8.0-1012-nvidia-64k 6.8.0-1012.12~22.04.1
linux-image-nvidia-6.8 6.8.0-1012.12~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1012.12~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6975-1
CVE-2024-39292, CVE-2024-39484

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-41.41
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1014.15
https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1013.15
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1013.14
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1009.12
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1011.11
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-41.41.1
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1012.12
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1012.12.1
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1011.11
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1011.11
https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1010.11
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1012.12~22.04.1



[USN-6972-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6972-1
August 21, 2024

linux, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- SuperH RISC architecture;
- User-Mode Linux (UML);
- GPU drivers;
- MMC subsystem;
- Network drivers;
- PHY drivers;
- Pin controllers subsystem;
- Xen hypervisor drivers;
- GFS2 file system;
- Core kernel;
- Bluetooth subsystem;
- IPv4 networking;
- IPv6 networking;
- HD-audio driver;
- ALSA SH drivers;
(CVE-2024-26903, CVE-2024-35835, CVE-2023-52644, CVE-2024-39292,
CVE-2024-36940, CVE-2024-26600, CVE-2023-52629, CVE-2024-35955,
CVE-2023-52760, CVE-2023-52806, CVE-2024-39484, CVE-2024-26679,
CVE-2024-26654, CVE-2024-36901, CVE-2024-26687, CVE-2023-52470)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1155-kvm 4.15.0-1155.160
Available with Ubuntu Pro
linux-image-4.15.0-1165-gcp 4.15.0-1165.182
Available with Ubuntu Pro
linux-image-4.15.0-228-generic 4.15.0-228.240
Available with Ubuntu Pro
linux-image-4.15.0-228-lowlatency 4.15.0-228.240
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1165.178
Available with Ubuntu Pro
linux-image-generic 4.15.0.228.212
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1155.146
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.228.212
Available with Ubuntu Pro
linux-image-virtual 4.15.0.228.212
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1165-gcp 4.15.0-1165.182~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-228-generic 4.15.0-228.240~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-228-lowlatency 4.15.0-228.240~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1165.182~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.228.240~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1165.182~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.228.240~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.228.240~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.228.240~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6972-1
CVE-2023-52470, CVE-2023-52629, CVE-2023-52644, CVE-2023-52760,
CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600,
CVE-2024-26654, CVE-2024-26679, CVE-2024-26687, CVE-2024-26903,
CVE-2024-35835, CVE-2024-35955, CVE-2024-36901, CVE-2024-36940,
CVE-2024-39292, CVE-2024-39484