==========================================================================
Ubuntu Security Notice USN-6707-4
March 28, 2024

linux-azure-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems

Details:

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Network drivers;
   - PWM drivers;
(CVE-2024-26597, CVE-2024-26599)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-6.5.0-1017-azure    6.5.0-1017.17~22.04.1
   linux-image-6.5.0-1017-azure-fde  6.5.0-1017.17~22.04.1
   linux-image-azure               6.5.0.1017.17~22.04.1
   linux-image-azure-fde           6.5.0.1017.17~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6707-4
   https://ubuntu.com/security/notices/USN-6707-1
   CVE-2024-1085, CVE-2024-1086, CVE-2024-26597, CVE-2024-26599

Package Information:
   https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1017.17~22.04.1

Ubuntu 6707-4: Linux kernel (Azure) vulnerabilities

March 28, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems Details: Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1085) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - PWM drivers; (CVE-2024-26597, CVE-2024-26599)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-6.5.0-1017-azure 6.5.0-1017.17~22.04.1 linux-image-6.5.0-1017-azure-fde 6.5.0-1017.17~22.04.1 linux-image-azure 6.5.0.1017.17~22.04.1 linux-image-azure-fde 6.5.0.1017.17~22.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6707-4

https://ubuntu.com/security/notices/USN-6707-1

CVE-2024-1085, CVE-2024-1086, CVE-2024-26597, CVE-2024-26599

Severity
Ubuntu Security Notice USN-6707-4

Package Information

https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1017.17~22.04.1

Related News