exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-7028-1

Ubuntu Security Notice USN-7028-1
Posted Sep 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7028-1 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-48863, CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26851, CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480, CVE-2024-39495, CVE-2024-42224
SHA-256 | 7de5ce15aa6cad3ce493ec92fd8b9feaa278435231abe1f16c95487428745116

Ubuntu Security Notice USN-7028-1

Change Mirror Download

=========================================================================
Ubuntu Security Notice USN-7028-1
September 23, 2024

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash).

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- Greybus drivers;
- Modular ISDN driver;
- Multiple devices driver;
- Network drivers;
- SCSI drivers;
- VFIO drivers;
- F2FS file system;
- GFS2 file system;
- JFS file system;
- NILFS2 file system;
- Kernel debugger infrastructure;
- Bluetooth subsystem;
- IPv4 networking;
- L2TP protocol;
- Netfilter;
- RxRPC session sockets;
(CVE-2024-42154, CVE-2023-52527, CVE-2024-26733, CVE-2024-42160,
CVE-2021-47188, CVE-2024-38570, CVE-2024-26851, CVE-2024-26984,
CVE-2024-26677, CVE-2024-39480, CVE-2024-27398, CVE-2022-48791,
CVE-2024-42224, CVE-2024-38583, CVE-2024-40902, CVE-2023-52809,
CVE-2024-39495, CVE-2024-26651, CVE-2024-26880, CVE-2024-42228,
CVE-2024-27437, CVE-2022-48863)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1135-oracle 4.15.0-1135.146
Available with Ubuntu Pro
linux-image-4.15.0-1156-kvm 4.15.0-1156.161
Available with Ubuntu Pro
linux-image-4.15.0-1166-gcp 4.15.0-1166.183
Available with Ubuntu Pro
linux-image-4.15.0-1173-aws 4.15.0-1173.186
Available with Ubuntu Pro
linux-image-4.15.0-1181-azure 4.15.0-1181.196
Available with Ubuntu Pro
linux-image-4.15.0-229-generic 4.15.0-229.241
Available with Ubuntu Pro
linux-image-4.15.0-229-lowlatency 4.15.0-229.241
Available with Ubuntu Pro
linux-image-aws-lts-18.04 4.15.0.1173.171
Available with Ubuntu Pro
linux-image-azure-lts-18.04 4.15.0.1181.149
Available with Ubuntu Pro
linux-image-gcp-lts-18.04 4.15.0.1166.179
Available with Ubuntu Pro
linux-image-generic 4.15.0.229.213
Available with Ubuntu Pro
linux-image-kvm 4.15.0.1156.147
Available with Ubuntu Pro
linux-image-lowlatency 4.15.0.229.213
Available with Ubuntu Pro
linux-image-oracle-lts-18.04 4.15.0.1135.140
Available with Ubuntu Pro
linux-image-virtual 4.15.0.229.213
Available with Ubuntu Pro

Ubuntu 16.04 LTS
linux-image-4.15.0-1135-oracle 4.15.0-1135.146~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1166-gcp 4.15.0-1166.183~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1173-aws 4.15.0-1173.186~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-1181-azure 4.15.0-1181.196~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-229-generic 4.15.0-229.241~16.04.1
Available with Ubuntu Pro
linux-image-4.15.0-229-lowlatency 4.15.0-229.241~16.04.1
Available with Ubuntu Pro
linux-image-aws-hwe 4.15.0.1173.186~16.04.1
Available with Ubuntu Pro
linux-image-azure 4.15.0.1181.196~16.04.1
Available with Ubuntu Pro
linux-image-gcp 4.15.0.1166.183~16.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-16.04 4.15.0.229.241~16.04.1
Available with Ubuntu Pro
linux-image-gke 4.15.0.1166.183~16.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-16.04 4.15.0.229.241~16.04.1
Available with Ubuntu Pro
linux-image-oem 4.15.0.229.241~16.04.1
Available with Ubuntu Pro
linux-image-oracle 4.15.0.1135.146~16.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-16.04 4.15.0.229.241~16.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7028-1
CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2023-52527,
CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26733,
CVE-2024-26851, CVE-2024-26880, CVE-2024-26984, CVE-2024-27398,
CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480,
CVE-2024-39495, CVE-2024-40902, CVE-2024-42154, CVE-2024-42160,
CVE-2024-42224, CVE-2024-42228
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close