The manufacturer Canonical has not yet set up its devicebase profile. Content such as updates, compatibilities and support may only be maintained with a delay.
Update

USN-6999-1: Linux kernel vulnerabilities

USN-6999-1: Linux kernel vulnerabilities
11 September 2024

Several security issues were fixed in the Linux kernel.

Releases
Ubuntu 24.04 LTS

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-ibm - Linux kernel for IBM cloud systems
  • linux-lowlatency - Linux low latency kernel
  • linux-oem-6.8 - Linux kernel for OEM systems
  • linux-oracle - Linux kernel for Oracle Cloud systems

Details
Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-23848)

It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-40902)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • ARM64 architecture;
  • MIPS architecture;
  • PA-RISC architecture;
  • PowerPC architecture;
  • RISC-V architecture;
  • x86 architecture;
  • Block layer subsystem;
  • ACPI drivers;
  • Drivers core;
  • Null block device driver;
  • Character device driver;
  • TPM device driver;
  • Clock framework and drivers;
  • CPU frequency scaling framework;
  • Hardware crypto device drivers;
  • CXL (Compute Express Link) drivers;
  • Buffer Sharing and Synchronization framework;
  • DMA engine subsystem;
  • EFI core;
  • FPGA Framework;
  • GPU drivers;
  • Greybus drivers;
  • HID subsystem;
  • HW tracing;
  • I2C subsystem;
  • IIO subsystem;
  • InfiniBand drivers;
  • Input Device (Mouse) drivers;
  • Mailbox framework;
  • Media drivers;
  • Microchip PCI driver;
  • VMware VMCI Driver;
  • Network drivers;
  • PCI subsystem;
  • x86 platform drivers;
  • PTP clock framework;
  • S/390 drivers;
  • SCSI drivers;
  • SoundWire subsystem;
  • Sonic Silicon Backplane drivers;
  • Greybus lights staging drivers;
  • Thermal drivers;
  • TTY drivers;
  • USB subsystem;
  • VFIO drivers;
  • Framebuffer layer;
  • Watchdog drivers;
  • 9P distributed file system;
  • BTRFS file system;
  • File systems infrastructure;
  • Ext4 file system;
  • F2FS file system;
  • JFS file system;
  • Network file system server daemon;
  • NILFS2 file system;
  • NTFS3 file system;
  • SMB network file system;
  • Tracing file system;
  • Tracing infrastructure;
  • io_uring subsystem;
  • Core kernel;
  • BPF subsystem;
  • Kernel debugger infrastructure;
  • DMA mapping infrastructure;
  • IRQ subsystem;
  • Memory management;
  • 9P file system network protocol;
  • Amateur Radio drivers;
  • B.A.T.M.A.N. meshing protocol;
  • Ethernet bridge;
  • Networking core;
  • Ethtool driver;
  • IPv4 networking;
  • IPv6 networking;
  • MAC80211 subsystem;
  • Multipath TCP;
  • Netfilter;
  • NET/ROM layer;
  • NFC subsystem;
  • Network traffic control;
  • Sun RPC protocol;
  • TIPC protocol;
  • TLS protocol;
  • Unix domain sockets;
  • Wireless networking;
  • XFRM subsystem;
  • AppArmor security module;
  • Integrity Measurement Architecture(IMA) framework;
  • Landlock security;
  • Linux Security Modules (LSM) Framework;
  • SELinux security module;
  • Simplified Mandatory Access Control Kernel framework;
  • ALSA framework;
  • HD-audio driver;
  • SOF drivers;

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 24.04

  • linux-image-6.8.0-1010-gke - 6.8.0-1010.13
  • linux-image-6.8.0-1012-ibm - 6.8.0-1012.12
  • linux-image-6.8.0-1012-oem - 6.8.0-1012.12
  • linux-image-6.8.0-1012-oracle - 6.8.0-1012.12
  • linux-image-6.8.0-1012-oracle-64k - 6.8.0-1012.12
  • linux-image-6.8.0-1014-gcp - 6.8.0-1014.16
  • linux-image-6.8.0-1015-aws - 6.8.0-1015.16
  • linux-image-6.8.0-44-generic - 6.8.0-44.44
  • linux-image-6.8.0-44-generic-64k - 6.8.0-44.44
  • linux-image-6.8.0-44-lowlatency - 6.8.0-44.44.1
  • linux-image-6.8.0-44-lowlatency-64k - 6.8.0-44.44.1
  • linux-image-aws - 6.8.0-1015.16
  • linux-image-gcp - 6.8.0-1014.16
  • linux-image-generic - 6.8.0-44.44
  • linux-image-generic-64k - 6.8.0-44.44
  • linux-image-generic-64k-hwe-24.04 - 6.8.0-44.44
  • linux-image-generic-hwe-24.04 - 6.8.0-44.44
  • linux-image-generic-lpae - 6.8.0-44.44
  • linux-image-gke - 6.8.0-1010.13
  • linux-image-ibm - 6.8.0-1012.12
  • linux-image-ibm-classic - 6.8.0-1012.12
  • linux-image-ibm-lts-24.04 - 6.8.0-1012.12
  • linux-image-kvm - 6.8.0-44.44
  • linux-image-lowlatency - 6.8.0-44.44.1
  • linux-image-lowlatency-64k - 6.8.0-44.44.1
  • linux-image-oracle - 6.8.0-1012.12
  • linux-image-oracle-64k - 6.8.0-1012.12
  • linux-image-virtual - 6.8.0-44.44
  • linux-image-virtual-hwe-24.04 - 6.8.0-44.44

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Version: 24.04 LTS Link
Receive Important Update Messages Stay tuned for upcoming Canonical Ubuntu Desktop updates

Was the content helpful to you?

Advertisement Advertise here?
Udemy IT certification ad