Critical Vulnerabilities Addressed in Ubuntu Linux Kernel Security Advisory USN-6898-3
Summary
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel Details: Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096) Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-23307) ...
Read the Full AdvisoryUpdate Instructions
The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS linux-image-5.15.0-1065-aws 5.15.0-1065.71 linux-image-5.15.0-1068-azure-fde 5.15.0-1068.77.1 linux-image-aws-lts-22.04 5.15.0.1065.65 linux-image-azure-fde-lts-22.04 5.15.0.1068.77.45 Ubuntu 20.04 LTS linux-image-5.15.0-1068-azure-fde 5.15.0-1068.77~20.04.1.1 linux-image-5.15.0-116-generic 5.15.0-116.126~20.04.1 linux-image-5.15.0-116-generic-64k 5.15.0-116.126~20.04.1 linux-image-5.15.0-116-generic-lpae 5.15.0-116.126~20.04.1 linux-image-azure-fde 5.15.0.1068.77~20.04.1.45 linux-image-generic-64k-hwe-20.04 5.15.0.116.126~20.04.1 linux-image-generic-hwe-20.04 5.15.0.116.126~20.04.1 linux-image-generic-lpae-hwe-20.04 5.15.0.116.126~20.04.1 linux-image-oem-20.04 5.15.0.116.126~20.04.1 linux-image-oem-20.04b 5.15.0.116.126~20.04.1 linux-image-oem-20.04c 5.15.0.116.126~20.04.1 linux-image-oem-20.04d 5.15.0.116.126~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.116.126~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References
https://ubuntu.com/security/notices/USN-6898-3
https://ubuntu.com/security/notices/USN-6898-1
CVE-2022-38096, CVE-2023-52488, CVE-2023-52699, CVE-2023-52880,
CVE-2024-23307, CVE-2024-24857, CVE-2024-24858, CVE-2024-24859,
CVE-2024-24861, CVE-2024-25739, CVE-2024-26629, CVE-2024-26642,
CVE-2024-26654, CVE-2024-26687, CVE-2024-26810, CVE-2024-26811,
CVE-2024-26812, CVE-2024-26813, CVE-2024-26814, CVE-2024-26817,
CVE-2024-26828, CVE-2024-26922, CVE-2024-26923, CVE-2024-26925,
CVE-2024-26926, CVE-2024-26929, CVE-2024-26931, CVE-2024-26934,
CVE-2024-26935, CVE-2024-26937, CVE-2024-26950, CVE-2024-26951,
CVE-2024-26955, CVE-2024-26956, CVE-2024-26957, CVE-2024-26958,
CVE-2024-26960, CVE-2024-26961, CVE-2024-26964, CVE-2024-26965,
CVE-2024-26966, CVE-2024-26969, CVE-2024-26970, CVE-2024-26973,
CVE-2024-26974, CVE-2024-26976, CVE-2024-26977, CVE-2024-26981,
CVE-2024-26984, CVE-2024-26988, CVE-2024-26989, CVE-2024-26993,
CVE-2024-26994, CVE-2024-26996, CVE-2024-26999, CVE-2024-27000,
CVE-2024-27001, CVE-2024-27004, CVE-2024-27008, CVE-2024-27009,
CVE-2024-27013, CVE-2024-27015, CVE-2024-27016, CVE-2024-27018,
CVE-2024-27019, CVE-2024-27020, CVE-2024-27059, CVE-2024-27393,
CVE-2024-27395, CVE-2024-27396, CVE-2024-27437, CVE-2024-35785,
CVE-2024-35789, CVE-2024-35791, CVE-2024-35796, CVE-2024-35804,
CVE-2024-35805, CVE-2024-35806, CVE-2024-35807, CVE-2024-35809,
CVE-2024-35813, CVE-2024-35815, CVE-2024-35817, CVE-2024-35819,
CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35825,
CVE-2024-35847, CVE-2024-35849, CVE-2024-35851, CVE-2024-35852,
CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35857,
CVE-2024-35871, CVE-2024-35872, CVE-2024-35877, CVE-2024-35879,
CVE-2024-35884, CVE-2024-35885, CVE-2024-35886, CVE-2024-35888,
CVE-2024-35890, CVE-2024-35893, CVE-2024-35895, CVE-2024-35896,
CVE-2024-35897, CVE-2024-35898, CVE-2024-35899, CVE-2024-35900,
CVE-2024-35901, CVE-2024-35902, CVE-2024-35905, CVE-2024-35907,
CVE-2024-35910, CVE-2024-35912, CVE-2024-35915, CVE-2024-35918,
CVE-2024-35922, CVE-2024-35925, CVE-2024-35927, CVE-2024-35930,
CVE-2024-35933, CVE-2024-35934, CVE-2024-35935, CVE-2024-35936,
CVE-2024-35938, CVE-2024-35940, CVE-2024-35944, CVE-2024-35950,
CVE-2024-35955, CVE-2024-35958, CVE-2024-35960, CVE-2024-35969,
CVE-2024-35970, CVE-2024-35973, CVE-2024-35976, CVE-2024-35978,
CVE-2024-35982, CVE-2024-35984, CVE-2024-35988, CVE-2024-35989,
CVE-2024-35990, CVE-2024-35997, CVE-2024-36004, CVE-2024-36005,
CVE-2024-36006, CVE-2024-36007, CVE-2024-36008, CVE-2024-36020,
CVE-2024-36025, CVE-2024-36029, CVE-2024-36031
Package Information
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1065.71 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1068.77.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1068.77~20.04.1.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-116.126~20.04.1