USN-7148-1: Linux kernel vulnerabilities
10 December 2024
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm - Linux kernel for cloud environments
- linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
Details
Lyu Tao discovered that the NFS implementation in the Linux kernel did not
properly handle requests to open a directory on a regular file. A local
attacker could use this to expose sensitive information (kernel memory).
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- x86 architecture;
- ATM drivers;
- Device frequency scaling framework;
- GPU drivers;
- Hardware monitoring drivers;
- VMware VMCI Driver;
- MTD block device drivers;
- Network drivers;
- Device tree and open firmware driver;
- SCSI subsystem;
- USB Serial drivers;
- BTRFS file system;
- File systems infrastructure;
- F2FS file system;
- JFS file system;
- NILFS2 file system;
- Netfilter;
- Memory management;
- Ethernet bridge;
- IPv6 networking;
- Logical Link layer;
- MAC80211 subsystem;
- NFC subsystem;
- Network traffic control;
(CVE-2021-47055, CVE-2024-26675, CVE-2024-42244, CVE-2024-46743,
CVE-2024-41095, CVE-2024-46756, CVE-2024-46723, CVE-2024-46759,
CVE-2024-35877, CVE-2024-38538, CVE-2024-26668, CVE-2024-44998,
CVE-2024-42309, CVE-2024-46758, CVE-2024-46800, CVE-2022-48733,
CVE-2023-52531, CVE-2023-52599, CVE-2024-46722, CVE-2024-42240,
CVE-2024-44987, CVE-2023-52502, CVE-2023-52578, CVE-2024-41059,
CVE-2024-41071, CVE-2024-44942, CVE-2024-46738, CVE-2022-48943,
CVE-2023-52614, CVE-2024-27397, CVE-2024-38560, CVE-2024-43882,
CVE-2024-42104, CVE-2024-46757, CVE-2024-26636, CVE-2024-26633,
CVE-2024-41089, CVE-2024-42310, CVE-2022-48938)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04
-
linux-image-4.4.0-1139-kvm
-
4.4.0-1139.149
Available with Ubuntu Pro
-
linux-image-4.4.0-1176-aws
-
4.4.0-1176.191
Available with Ubuntu Pro
-
linux-image-4.4.0-261-generic
-
4.4.0-261.295
Available with Ubuntu Pro
-
linux-image-4.4.0-261-lowlatency
-
4.4.0-261.295
Available with Ubuntu Pro
-
linux-image-aws
-
4.4.0.1176.180
Available with Ubuntu Pro
-
linux-image-generic
-
4.4.0.261.267
Available with Ubuntu Pro
-
linux-image-generic-lts-xenial
-
4.4.0.261.267
Available with Ubuntu Pro
-
linux-image-kvm
-
4.4.0.1139.136
Available with Ubuntu Pro
-
linux-image-lowlatency
-
4.4.0.261.267
Available with Ubuntu Pro
-
linux-image-lowlatency-lts-xenial
-
4.4.0.261.267
Available with Ubuntu Pro
-
linux-image-virtual
-
4.4.0.261.267
Available with Ubuntu Pro
-
linux-image-virtual-lts-xenial
-
4.4.0.261.267
Available with Ubuntu Pro
Ubuntu 14.04
-
linux-image-4.4.0-1138-aws
-
4.4.0-1138.144
Available with Ubuntu Pro
-
linux-image-4.4.0-261-generic
-
4.4.0-261.295~14.04.1
Available with Ubuntu Pro
-
linux-image-4.4.0-261-lowlatency
-
4.4.0-261.295~14.04.1
Available with Ubuntu Pro
-
linux-image-aws
-
4.4.0.1138.135
Available with Ubuntu Pro
-
linux-image-generic-lts-xenial
-
4.4.0.261.295~14.04.1
Available with Ubuntu Pro
-
linux-image-lowlatency-lts-xenial
-
4.4.0.261.295~14.04.1
Available with Ubuntu Pro
-
linux-image-virtual-lts-xenial
-
4.4.0.261.295~14.04.1
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
- CVE-2024-41095
- CVE-2022-48943
- CVE-2024-46757
- CVE-2024-46759
- CVE-2024-35877
- CVE-2024-42104
- CVE-2024-42310
- CVE-2024-41059
- CVE-2024-38538
- CVE-2023-52599
- CVE-2024-26675
- CVE-2024-26633
- CVE-2024-26668
- CVE-2023-52531
- CVE-2023-52502
- CVE-2024-38560
- CVE-2024-42309
- CVE-2024-42240
- CVE-2024-46758
- CVE-2024-43882
- CVE-2023-52614
- CVE-2021-47055
- CVE-2024-46756
- CVE-2024-26636
- CVE-2024-46723
- CVE-2024-46738
- CVE-2024-44998
- CVE-2024-46743
- CVE-2024-41071
- CVE-2022-24448
- CVE-2024-41089
- CVE-2022-48733
- CVE-2024-46800
- CVE-2023-52578
- CVE-2024-44942
- CVE-2024-44987
- CVE-2024-46722
- CVE-2024-27397
- CVE-2022-48938
- CVE-2024-42244
Related notices
- USN-7003-1
- USN-7003-2
- USN-7006-1
- USN-7003-3
- USN-7007-1
- USN-7009-1
- USN-7019-1
- USN-7007-2
- USN-7007-3
- USN-7009-2
- USN-7003-4
- USN-7003-5
- USN-7089-1
- USN-7090-1
- USN-7089-2
- USN-7089-3
- USN-7095-1
- USN-7089-4
- USN-7089-5
- USN-7089-6
- USN-7121-1
- USN-7089-7
- USN-7121-2
- USN-7121-3
- USN-7156-1
- USN-7122-1
- USN-7159-1
- USN-7088-1
- USN-7088-2
- USN-7088-3
- USN-7088-4
- USN-7100-1
- USN-7100-2
- USN-7088-5
- USN-7119-1
- USN-7123-1
- USN-7144-1
- USN-7154-1
- USN-7155-1
- USN-6893-1
- USN-6896-1
- USN-6898-1
- USN-6893-2
- USN-6896-2
- USN-6898-2
- USN-6896-3
- USN-6898-3
- USN-6896-4
- USN-6896-5
- USN-6893-3
- USN-6898-4
- USN-6917-1
- USN-6918-1
- USN-6919-1
- USN-6927-1
- USN-6949-1
- USN-6952-1
- USN-6955-1
- USN-6949-2
- USN-6688-1
- USN-6766-1
- USN-6767-1
- USN-6767-2
- USN-6766-2
- USN-6766-3
- USN-6795-1
- USN-6818-1
- USN-6819-1
- USN-6818-2
- USN-6828-1
- USN-6819-2
- USN-6819-3
- USN-6818-3
- USN-6818-4
- USN-6819-4
- USN-6895-1
- USN-6895-2
- USN-6900-1
- USN-6895-3
- USN-6895-4
- USN-6725-1
- USN-6726-1
- USN-6725-2
- USN-6726-2
- USN-6726-3
- USN-6953-1
- USN-6951-1
- USN-6951-2
- USN-6951-3
- USN-6951-4
- USN-6979-1
- USN-7120-1
- USN-7120-2
- USN-7120-3
- USN-5302-1
- USN-5383-1
- USN-5384-1
- USN-5385-1
- USN-7072-1
- USN-7073-1
- USN-7073-2
- USN-7076-1
- USN-7072-2
- USN-7076-2
- USN-7069-1
- USN-7069-2