USN-7185-1: Linux kernel vulnerabilities

Publication date

6 January 2025

Overview

Several security issues were fixed in the Linux kernel.


Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-kvm - Linux kernel for cloud environments
  • linux-oracle - Linux kernel for Oracle Cloud systems

Details

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an integer overflow vulnerability. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36402)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • GPU drivers;
  • I2C subsystem;
  • InfiniBand drivers;
  • IRQ chip drivers;
  • Network drivers;
  • Pin controllers subsystem;
  • S/390 drivers;
  • TTY drivers;
  • USB Host Controller...

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an integer overflow vulnerability. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36402)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • GPU drivers;
  • I2C subsystem;
  • InfiniBand drivers;
  • IRQ chip drivers;
  • Network drivers;
  • Pin controllers subsystem;
  • S/390 drivers;
  • TTY drivers;
  • USB Host Controller drivers;
  • USB Mass Storage drivers;
  • Framebuffer layer;
  • Ext4 file system;
  • File systems infrastructure;
  • Bluetooth subsystem;
  • DMA mapping infrastructure;
  • Memory management;
  • 9P file system network protocol;
  • IPv4 networking;
  • IPv6 networking;
  • Logical Link layer;
  • MAC80211 subsystem;
  • Netfilter;
  • NFC subsystem;
  • Phonet protocol;
  • Network traffic control;
  • VMware vSockets driver;
  • Wireless networking


Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
18.04 bionic linux-image-4.15.0-1138-oracle –  4.15.0-1138.149  
linux-image-4.15.0-1159-kvm –  4.15.0-1159.164  
linux-image-4.15.0-1169-gcp –  4.15.0-1169.186  
linux-image-4.15.0-1176-aws –  4.15.0-1176.189  
linux-image-4.15.0-232-generic –  4.15.0-232.244  
linux-image-4.15.0-232-lowlatency –  4.15.0-232.244  
linux-image-aws-lts-18.04 –  4.15.0.1176.174  
linux-image-gcp-lts-18.04 –  4.15.0.1169.182  
linux-image-generic –  4.15.0.232.216  
linux-image-kvm –  4.15.0.1159.150  
linux-image-lowlatency –  4.15.0.232.216  
linux-image-oracle-lts-18.04 –  4.15.0.1138.143  
linux-image-virtual –  4.15.0.232.216  
16.04 xenial linux-image-4.15.0-1138-oracle –  4.15.0-1138.149~16.04.1  
linux-image-4.15.0-1169-gcp –  4.15.0-1169.186~16.04.1  
linux-image-4.15.0-1176-aws –  4.15.0-1176.189~16.04.1  
linux-image-4.15.0-232-generic –  4.15.0-232.244~16.04.1  
linux-image-4.15.0-232-lowlatency –  4.15.0-232.244~16.04.1  
linux-image-aws-hwe –  4.15.0.1176.189~16.04.1  
linux-image-gcp –  4.15.0.1169.186~16.04.1  
linux-image-generic-hwe-16.04 –  4.15.0.232.244~16.04.1  
linux-image-gke –  4.15.0.1169.186~16.04.1  
linux-image-lowlatency-hwe-16.04 –  4.15.0.232.244~16.04.1  
linux-image-oem –  4.15.0.232.244~16.04.1  
linux-image-oracle –  4.15.0.1138.149~16.04.1  
linux-image-virtual-hwe-16.04 –  4.15.0.232.244~16.04.1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.



Have additional questions?

Talk to a member of the team ›