========================================================================== Ubuntu Security Notice USN-6743-1 April 19, 2024 linux, linux-aws, linux-aws-6.5, linux-azure, linux-gcp, linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-nvidia-6.5, linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-raspi, linux-starfive, linux-starfive-6.5 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-laptop: Linux kernel for Lenovo X13s ARM laptops - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-6.5: Linux hardware enablement (HWE) kernel - linux-nvidia-6.5: Linux kernel for NVIDIA systems - linux-oem-6.5: Linux kernel for OEM systems - linux-oracle-6.5: Linux kernel for Oracle Cloud systems - linux-starfive-6.5: Linux kernel for StarFive processors Details: Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - JFS file system; - BPF subsystem; - Netfilter; (CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581, CVE-2023-52603) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1012-starfive 6.5.0-1012.13 linux-image-6.5.0-1014-laptop 6.5.0-1014.17 linux-image-6.5.0-1015-raspi 6.5.0-1015.18 linux-image-6.5.0-1018-aws 6.5.0-1018.18 linux-image-6.5.0-1018-gcp 6.5.0-1018.18 linux-image-6.5.0-1019-azure 6.5.0-1019.20 linux-image-6.5.0-1019-azure-fde 6.5.0-1019.20 linux-image-6.5.0-1021-oracle 6.5.0-1021.21 linux-image-6.5.0-1021-oracle-64k 6.5.0-1021.21 linux-image-6.5.0-28-generic 6.5.0-28.29 linux-image-6.5.0-28-generic-64k 6.5.0-28.29 linux-image-6.5.0-28-lowlatency 6.5.0-28.29.1 linux-image-6.5.0-28-lowlatency-64k 6.5.0-28.29.1 linux-image-aws 6.5.0.1018.18 linux-image-azure 6.5.0.1019.23 linux-image-azure-fde 6.5.0.1019.23 linux-image-gcp 6.5.0.1018.18 linux-image-generic 6.5.0.28.28 linux-image-generic-64k 6.5.0.28.28 linux-image-generic-lpae 6.5.0.28.28 linux-image-kvm 6.5.0.28.28 linux-image-laptop-23.10 6.5.0.1014.17 linux-image-lowlatency 6.5.0.28.29.1 linux-image-lowlatency-64k 6.5.0.28.29.1 linux-image-oracle 6.5.0.1021.23 linux-image-oracle-64k 6.5.0.1021.23 linux-image-raspi 6.5.0.1015.16 linux-image-raspi-nolpae 6.5.0.1015.16 linux-image-starfive 6.5.0.1012.14 linux-image-virtual 6.5.0.28.28 Ubuntu 22.04 LTS: linux-image-6.5.0-1012-starfive 6.5.0-1012.13~22.04.1 linux-image-6.5.0-1015-nvidia 6.5.0-1015.15 linux-image-6.5.0-1015-nvidia-64k 6.5.0-1015.15 linux-image-6.5.0-1018-aws 6.5.0-1018.18~22.04.1 linux-image-6.5.0-1018-gcp 6.5.0-1018.18~22.04.1 linux-image-6.5.0-1020-oem 6.5.0-1020.21 linux-image-6.5.0-1021-oracle 6.5.0-1021.21~22.04.1 linux-image-6.5.0-1021-oracle-64k 6.5.0-1021.21~22.04.1 linux-image-6.5.0-28-generic 6.5.0-28.29~22.04.1 linux-image-6.5.0-28-generic-64k 6.5.0-28.29~22.04.1 linux-image-aws 6.5.0.1018.18~22.04.1 linux-image-gcp 6.5.0.1018.18~22.04.1 linux-image-generic-64k-hwe-22.04 6.5.0.28.29~22.04.1 linux-image-generic-hwe-22.04 6.5.0.28.29~22.04.1 linux-image-nvidia-6.5 6.5.0.1015.20 linux-image-nvidia-64k-6.5 6.5.0.1015.20 linux-image-nvidia-64k-hwe-22.04 6.5.0.1015.20 linux-image-nvidia-hwe-22.04 6.5.0.1015.20 linux-image-oem-22.04 6.5.0.1020.22 linux-image-oem-22.04a 6.5.0.1020.22 linux-image-oem-22.04b 6.5.0.1020.22 linux-image-oem-22.04c 6.5.0.1020.22 linux-image-oem-22.04d 6.5.0.1020.22 linux-image-oracle 6.5.0.1021.21~22.04.1 linux-image-oracle-64k 6.5.0.1021.21~22.04.1 linux-image-starfive 6.5.0.1012.13~22.04.1 linux-image-virtual-hwe-22.04 6.5.0.28.29~22.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6743-1 CVE-2023-52600, CVE-2023-52603, CVE-2024-26581, CVE-2024-26589, CVE-2024-26591 Package Information: https://launchpad.net/ubuntu/+source/linux/6.5.0-28.29 https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1018.18 https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1019.20 https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1018.18 https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1014.17 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-28.29.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1021.21 https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1015.18 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1012.13 https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1018.18~22.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1018.18~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-28.29~22.04.1 https://launchpad.net/ubuntu/+source/linux-nvidia-6.5/6.5.0-1015.15 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1020.21 https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1021.21~22.04.1 https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1012.13~22.04.1