Ubuntu 6333 Published by

The following kernel updates are available for Ubuntu Linux:

[USN-6742-1] Linux kernel vulnerabilities
[USN-6740-1] Linux kernel vulnerabilities
[USN-6739-1] Linux kernel vulnerabilities
[USN-6743-1] Linux kernel vulnerabilities
[USN-6741-1] Linux kernel vulnerabilities




[USN-6742-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6742-1
April 19, 2024

linux, linux-aws, linux-aws-5.15, linux-azure-5.15, linux-azure-fde,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm,
linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- JFS file system;
- Netfilter;
(CVE-2024-26581, CVE-2023-52600, CVE-2023-52603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1043-gkeop 5.15.0-1043.50
linux-image-5.15.0-105-generic 5.15.0-105.115
linux-image-5.15.0-105-generic-64k 5.15.0-105.115
linux-image-5.15.0-105-generic-lpae 5.15.0-105.115
linux-image-5.15.0-1053-ibm 5.15.0-1053.56
linux-image-5.15.0-1053-raspi 5.15.0-1053.56
linux-image-5.15.0-1055-intel-iotg 5.15.0-1055.61
linux-image-5.15.0-1057-gke 5.15.0-1057.62
linux-image-5.15.0-1057-kvm 5.15.0-1057.62
linux-image-5.15.0-1058-gcp 5.15.0-1058.66
linux-image-5.15.0-1058-oracle 5.15.0-1058.64
linux-image-5.15.0-1060-aws 5.15.0-1060.66
linux-image-5.15.0-1061-azure-fde 5.15.0-1061.70.1
linux-image-aws-lts-22.04 5.15.0.1060.60
linux-image-azure-fde-lts-22.04 5.15.0.1061.70.39
linux-image-gcp-lts-22.04 5.15.0.1058.53
linux-image-generic 5.15.0.105.102
linux-image-generic-64k 5.15.0.105.102
linux-image-generic-lpae 5.15.0.105.102
linux-image-gke 5.15.0.1057.55
linux-image-gke-5.15 5.15.0.1057.55
linux-image-gkeop 5.15.0.1043.43
linux-image-gkeop-5.15 5.15.0.1043.43
linux-image-ibm 5.15.0.1053.48
linux-image-intel-iotg 5.15.0.1055.54
linux-image-kvm 5.15.0.1057.52
linux-image-oracle-lts-22.04 5.15.0.1058.53
linux-image-raspi 5.15.0.1053.50
linux-image-raspi-nolpae 5.15.0.1053.50
linux-image-virtual 5.15.0.105.102

Ubuntu 20.04 LTS:
linux-image-5.15.0-1043-gkeop 5.15.0-1043.50~20.04.1
linux-image-5.15.0-105-generic 5.15.0-105.115~20.04.1
linux-image-5.15.0-105-generic-64k 5.15.0-105.115~20.04.1
linux-image-5.15.0-105-generic-lpae 5.15.0-105.115~20.04.1
linux-image-5.15.0-105-lowlatency 5.15.0-105.115~20.04.1
linux-image-5.15.0-105-lowlatency-64k 5.15.0-105.115~20.04.1
linux-image-5.15.0-1053-ibm 5.15.0-1053.56~20.04.1
linux-image-5.15.0-1055-intel-iotg 5.15.0-1055.61~20.04.1
linux-image-5.15.0-1058-aws 5.15.0-1058.64~20.04.1
linux-image-5.15.0-1058-gcp 5.15.0-1058.66~20.04.1
linux-image-5.15.0-1058-oracle 5.15.0-1058.64~20.04.1
linux-image-5.15.0-1061-azure 5.15.0-1061.70~20.04.1
linux-image-5.15.0-1061-azure-fde 5.15.0-1061.70~20.04.1.1
linux-image-aws 5.15.0.1058.64~20.04.1
linux-image-azure 5.15.0.1061.70~20.04.1
linux-image-azure-cvm 5.15.0.1061.70~20.04.1
linux-image-azure-fde 5.15.0.1061.70~20.04.1.40
linux-image-gcp 5.15.0.1058.66~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.105.115~20.04.1
linux-image-generic-hwe-20.04 5.15.0.105.115~20.04.1
linux-image-generic-lpae-hwe-20.04 5.15.0.105.115~20.04.1
linux-image-gkeop-5.15 5.15.0.1043.50~20.04.1
linux-image-ibm 5.15.0.1053.56~20.04.1
linux-image-intel 5.15.0.1055.61~20.04.1
linux-image-intel-iotg 5.15.0.1055.61~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.105.115~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.105.115~20.04.1
linux-image-oem-20.04 5.15.0.105.115~20.04.1
linux-image-oem-20.04b 5.15.0.105.115~20.04.1
linux-image-oem-20.04c 5.15.0.105.115~20.04.1
linux-image-oem-20.04d 5.15.0.105.115~20.04.1
linux-image-oracle 5.15.0.1058.64~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.105.115~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6742-1
CVE-2023-24023, CVE-2023-52600, CVE-2023-52603, CVE-2024-26581

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-105.115
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1060.66
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1061.70.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1058.66
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1057.62
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1043.50
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1053.56
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1055.61
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1057.62
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1058.64
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1053.56
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1058.64~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1061.70~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1061.70~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1058.66~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1043.50~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-105.115~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1053.56~20.04.1

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1055.61~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-105.115~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1058.64~20.04.1



[USN-6740-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6740-1
April 19, 2024

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

It was discovered that the virtio network implementation in the Linux
kernel did not properly handle file references in the host, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-1838)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

It was discovered that the SCTP protocol implementation in the Linux kernel
contained a race condition when handling lock acquisition in certain
situations. A local attacker could possibly use this to cause a denial of
service (kernel deadlock). (CVE-2024-0639)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- EDAC drivers;
- Media drivers;
- JFS file system;
(CVE-2023-52603, CVE-2023-52464, CVE-2023-52600, CVE-2023-52445,
CVE-2023-52451)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1130-oracle 4.15.0-1130.141
linux-image-4.15.0-1151-kvm 4.15.0-1151.156
linux-image-4.15.0-1161-gcp 4.15.0-1161.178
linux-image-4.15.0-1167-aws 4.15.0-1167.180
linux-image-4.15.0-1176-azure 4.15.0-1176.191
linux-image-4.15.0-224-generic 4.15.0-224.236
linux-image-4.15.0-224-lowlatency 4.15.0-224.236
linux-image-aws-lts-18.04 4.15.0.1167.165
linux-image-azure-lts-18.04 4.15.0.1176.144
linux-image-gcp-lts-18.04 4.15.0.1161.174
linux-image-generic 4.15.0.224.208
linux-image-kvm 4.15.0.1151.142
linux-image-lowlatency 4.15.0.224.208
linux-image-oracle-lts-18.04 4.15.0.1130.135
linux-image-virtual 4.15.0.224.208

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1130-oracle 4.15.0-1130.141~16.04.1
linux-image-4.15.0-1161-gcp 4.15.0-1161.178~16.04.1
linux-image-4.15.0-1167-aws 4.15.0-1167.180~16.04.1
linux-image-4.15.0-1176-azure 4.15.0-1176.191~16.04.1
linux-image-4.15.0-224-generic 4.15.0-224.236~16.04.1
linux-image-4.15.0-224-lowlatency 4.15.0-224.236~16.04.1
linux-image-aws-hwe 4.15.0.1167.180~16.04.1
linux-image-azure 4.15.0.1176.191~16.04.1
linux-image-gcp 4.15.0.1161.178~16.04.1
linux-image-generic-hwe-16.04 4.15.0.224.236~16.04.1
linux-image-gke 4.15.0.1161.178~16.04.1
linux-image-lowlatency-hwe-16.04 4.15.0.224.236~16.04.1
linux-image-oem 4.15.0.224.236~16.04.1
linux-image-oracle 4.15.0.1130.141~16.04.1
linux-image-virtual-hwe-16.04 4.15.0.224.236~16.04.1

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1176-azure 4.15.0-1176.191~14.04.1
linux-image-azure 4.15.0.1176.191~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6740-1
CVE-2023-1382, CVE-2023-1838, CVE-2023-1998, CVE-2023-24023,
CVE-2023-51043, CVE-2023-51779, CVE-2023-52429, CVE-2023-52445,
CVE-2023-52451, CVE-2023-52464, CVE-2023-52600, CVE-2023-52603,
CVE-2023-6915, CVE-2024-0639, CVE-2024-23851



[USN-6739-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6739-1
April 19, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- ACPI drivers;
- I2C subsystem;
- Media drivers;
- JFS file system;
- IPv4 Networking;
- Open vSwitch;
(CVE-2021-46966, CVE-2021-46936, CVE-2023-52451, CVE-2019-25162,
CVE-2023-52445, CVE-2023-52600, CVE-2021-46990, CVE-2021-46955,
CVE-2023-52603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1131-kvm 4.4.0-1131.141
linux-image-4.4.0-1168-aws 4.4.0-1168.183
linux-image-4.4.0-253-generic 4.4.0-253.287
linux-image-4.4.0-253-lowlatency 4.4.0-253.287
linux-image-aws 4.4.0.1168.172
linux-image-generic 4.4.0.253.259
linux-image-generic-lts-xenial 4.4.0.253.259
linux-image-kvm 4.4.0.1131.128
linux-image-lowlatency 4.4.0.253.259
linux-image-lowlatency-lts-xenial 4.4.0.253.259
linux-image-virtual 4.4.0.253.259
linux-image-virtual-lts-xenial 4.4.0.253.259

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1130-aws 4.4.0-1130.136
linux-image-4.4.0-253-generic 4.4.0-253.287~14.04.1
linux-image-4.4.0-253-lowlatency 4.4.0-253.287~14.04.1
linux-image-aws 4.4.0.1130.127
linux-image-generic-lts-xenial 4.4.0.253.287~14.04.1
linux-image-lowlatency-lts-xenial 4.4.0.253.287~14.04.1
linux-image-virtual-lts-xenial 4.4.0.253.287~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6739-1
CVE-2019-25162, CVE-2021-46936, CVE-2021-46955, CVE-2021-46966,
CVE-2021-46990, CVE-2022-20422, CVE-2023-1382, CVE-2023-1998,
CVE-2023-24023, CVE-2023-51043, CVE-2023-51779, CVE-2023-52429,
CVE-2023-52445, CVE-2023-52451, CVE-2023-52600, CVE-2023-52603,
CVE-2024-23851



[USN-6743-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6743-1
April 19, 2024

linux, linux-aws, linux-aws-6.5, linux-azure, linux-gcp, linux-gcp-6.5,
linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-nvidia-6.5,
linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-raspi,
linux-starfive, linux-starfive-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-nvidia-6.5: Linux kernel for NVIDIA systems
- linux-oem-6.5: Linux kernel for OEM systems
- linux-oracle-6.5: Linux kernel for Oracle Cloud systems
- linux-starfive-6.5: Linux kernel for StarFive processors

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- JFS file system;
- BPF subsystem;
- Netfilter;
(CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581,
CVE-2023-52603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1012-starfive 6.5.0-1012.13
linux-image-6.5.0-1014-laptop 6.5.0-1014.17
linux-image-6.5.0-1015-raspi 6.5.0-1015.18
linux-image-6.5.0-1018-aws 6.5.0-1018.18
linux-image-6.5.0-1018-gcp 6.5.0-1018.18
linux-image-6.5.0-1019-azure 6.5.0-1019.20
linux-image-6.5.0-1019-azure-fde 6.5.0-1019.20
linux-image-6.5.0-1021-oracle 6.5.0-1021.21
linux-image-6.5.0-1021-oracle-64k 6.5.0-1021.21
linux-image-6.5.0-28-generic 6.5.0-28.29
linux-image-6.5.0-28-generic-64k 6.5.0-28.29
linux-image-6.5.0-28-lowlatency 6.5.0-28.29.1
linux-image-6.5.0-28-lowlatency-64k 6.5.0-28.29.1
linux-image-aws 6.5.0.1018.18
linux-image-azure 6.5.0.1019.23
linux-image-azure-fde 6.5.0.1019.23
linux-image-gcp 6.5.0.1018.18
linux-image-generic 6.5.0.28.28
linux-image-generic-64k 6.5.0.28.28
linux-image-generic-lpae 6.5.0.28.28
linux-image-kvm 6.5.0.28.28
linux-image-laptop-23.10 6.5.0.1014.17
linux-image-lowlatency 6.5.0.28.29.1
linux-image-lowlatency-64k 6.5.0.28.29.1
linux-image-oracle 6.5.0.1021.23
linux-image-oracle-64k 6.5.0.1021.23
linux-image-raspi 6.5.0.1015.16
linux-image-raspi-nolpae 6.5.0.1015.16
linux-image-starfive 6.5.0.1012.14
linux-image-virtual 6.5.0.28.28

Ubuntu 22.04 LTS:
linux-image-6.5.0-1012-starfive 6.5.0-1012.13~22.04.1
linux-image-6.5.0-1015-nvidia 6.5.0-1015.15
linux-image-6.5.0-1015-nvidia-64k 6.5.0-1015.15
linux-image-6.5.0-1018-aws 6.5.0-1018.18~22.04.1
linux-image-6.5.0-1018-gcp 6.5.0-1018.18~22.04.1
linux-image-6.5.0-1020-oem 6.5.0-1020.21
linux-image-6.5.0-1021-oracle 6.5.0-1021.21~22.04.1
linux-image-6.5.0-1021-oracle-64k 6.5.0-1021.21~22.04.1
linux-image-6.5.0-28-generic 6.5.0-28.29~22.04.1
linux-image-6.5.0-28-generic-64k 6.5.0-28.29~22.04.1
linux-image-aws 6.5.0.1018.18~22.04.1
linux-image-gcp 6.5.0.1018.18~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.28.29~22.04.1
linux-image-generic-hwe-22.04 6.5.0.28.29~22.04.1
linux-image-nvidia-6.5 6.5.0.1015.20
linux-image-nvidia-64k-6.5 6.5.0.1015.20
linux-image-nvidia-64k-hwe-22.04 6.5.0.1015.20
linux-image-nvidia-hwe-22.04 6.5.0.1015.20
linux-image-oem-22.04 6.5.0.1020.22
linux-image-oem-22.04a 6.5.0.1020.22
linux-image-oem-22.04b 6.5.0.1020.22
linux-image-oem-22.04c 6.5.0.1020.22
linux-image-oem-22.04d 6.5.0.1020.22
linux-image-oracle 6.5.0.1021.21~22.04.1
linux-image-oracle-64k 6.5.0.1021.21~22.04.1
linux-image-starfive 6.5.0.1012.13~22.04.1
linux-image-virtual-hwe-22.04 6.5.0.28.29~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6743-1
CVE-2023-52600, CVE-2023-52603, CVE-2024-26581, CVE-2024-26589,
CVE-2024-26591

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-28.29
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1018.18
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1019.20
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1018.18
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1014.17
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-28.29.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1021.21
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1015.18
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1012.13
https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1018.18~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1018.18~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-28.29~22.04.1
https://launchpad.net/ubuntu/+source/linux-nvidia-6.5/6.5.0-1015.15
https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1020.21
https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1021.21~22.04.1

https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1012.13~22.04.1



[USN-6741-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6741-1
April 19, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- JFS file system;
- BPF subsystem;
- Netfilter;
(CVE-2023-52603, CVE-2023-52600, CVE-2024-26581, CVE-2024-26589)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1035-iot 5.4.0-1035.36
linux-image-5.4.0-1042-xilinx-zynqmp 5.4.0-1042.46
linux-image-5.4.0-1070-ibm 5.4.0-1070.75
linux-image-5.4.0-1083-bluefield 5.4.0-1083.90
linux-image-5.4.0-1090-gkeop 5.4.0-1090.94
linux-image-5.4.0-1107-raspi 5.4.0-1107.119
linux-image-5.4.0-1111-kvm 5.4.0-1111.118
linux-image-5.4.0-1122-oracle 5.4.0-1122.131
linux-image-5.4.0-1123-aws 5.4.0-1123.133
linux-image-5.4.0-1127-gcp 5.4.0-1127.136
linux-image-5.4.0-1128-azure 5.4.0-1128.135
linux-image-5.4.0-177-generic 5.4.0-177.197
linux-image-5.4.0-177-generic-lpae 5.4.0-177.197
linux-image-5.4.0-177-lowlatency 5.4.0-177.197
linux-image-aws-lts-20.04 5.4.0.1123.120
linux-image-azure-lts-20.04 5.4.0.1128.122
linux-image-bluefield 5.4.0.1083.79
linux-image-gcp-lts-20.04 5.4.0.1127.129
linux-image-generic 5.4.0.177.175
linux-image-generic-lpae 5.4.0.177.175
linux-image-gkeop 5.4.0.1090.88
linux-image-gkeop-5.4 5.4.0.1090.88
linux-image-ibm-lts-20.04 5.4.0.1070.99
linux-image-kvm 5.4.0.1111.107
linux-image-lowlatency 5.4.0.177.175
linux-image-oem 5.4.0.177.175
linux-image-oem-osp1 5.4.0.177.175
linux-image-oracle-lts-20.04 5.4.0.1122.115
linux-image-raspi 5.4.0.1107.137
linux-image-raspi2 5.4.0.1107.137
linux-image-virtual 5.4.0.177.175
linux-image-xilinx-zynqmp 5.4.0.1042.42

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1070-ibm 5.4.0-1070.75~18.04.1
linux-image-5.4.0-1107-raspi 5.4.0-1107.119~18.04.1
linux-image-5.4.0-1122-oracle 5.4.0-1122.131~18.04.1
linux-image-5.4.0-1123-aws 5.4.0-1123.133~18.04.1
linux-image-5.4.0-1127-gcp 5.4.0-1127.136~18.04.1
linux-image-5.4.0-1128-azure 5.4.0-1128.135~18.04.1
linux-image-5.4.0-177-generic 5.4.0-177.197~18.04.1
linux-image-5.4.0-177-lowlatency 5.4.0-177.197~18.04.1
linux-image-aws 5.4.0.1123.133~18.04.1
linux-image-azure 5.4.0.1128.135~18.04.1
linux-image-gcp 5.4.0.1127.136~18.04.1
linux-image-generic-hwe-18.04 5.4.0.177.197~18.04.1
linux-image-ibm 5.4.0.1070.75~18.04.1
linux-image-lowlatency-hwe-18.04 5.4.0.177.197~18.04.1
linux-image-oem 5.4.0.177.197~18.04.1
linux-image-oem-osp1 5.4.0.177.197~18.04.1
linux-image-oracle 5.4.0.1122.131~18.04.1
linux-image-raspi-hwe-18.04 5.4.0.1107.119~18.04.1
linux-image-snapdragon-hwe-18.04 5.4.0.177.197~18.04.1
linux-image-virtual-hwe-18.04 5.4.0.177.197~18.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6741-1
CVE-2023-24023, CVE-2023-52600, CVE-2023-52603, CVE-2024-26581,
CVE-2024-26589

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-177.197
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1123.133
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1128.135
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1083.90
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1127.136
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1090.94
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1070.75
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1035.36
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1111.118
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1122.131
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1107.119
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1042.46