Wednesday, April 9, 2025

[USN-7428-2] Linux kernel (FIPS) vulnerabilities

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmf2xcQFAwAAAAAACgkQZ0GeRcM5nt0D
2wf/VIzUe9RVlOz1GL3kx6q9FM+juMmc+W4QQxTuwUNWI4TDzjB7mRLRz8a68ohcocq8NmFl4wRL
NaFhjt8boYl5jOH75dFIGFutdxCIC5fj/uXNoD+mSmCOO70cgnY4sRHB2TqxIVRf5+fDflKyicAp
DJnlTJpDHbs/adOdJJ3iL34U+U+ChYITdn/bG7VsZqxcrc/cI/wP6yeOZ2xxpd0t/vgv4/wk5rqO
jOwTsTTMq91RQ5Pde6JCJFY+MhLfy8m4Cl98CxfNKMoqqEXb0S3fzNrhAAsi3fX8oh19ctES/f26
Lo1ivBF60HSJWl7KF0oF0GKeGSVW/7vVGkheVFzxog==
=Daam
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-7428-2
April 09, 2025

linux-fips, linux-aws-fips, linux-azure-fips, linux-gcp-fips
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-fips: Linux kernel for Amazon Web Services (AWS) systems with FIPS
- linux-azure-fips: Linux kernel for Microsoft Azure Cloud systems with FIPS
- linux-fips: Linux kernel with FIPS
- linux-gcp-fips: Linux kernel for Google Cloud Platform (GCP) systems with
FIPS

Details:

Demi Marie Obenour and Simon Gaiser discovered that several Xen para-
virtualization device frontends did not properly restrict the access rights
of device backends. An attacker could possibly use a malicious Xen backend
to gain access to memory pages of a guest VM or cause a denial of service
in the guest. (CVE-2022-23041)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- HID subsystem;
- Network drivers;
- Mellanox network drivers;
- SCSI subsystem;
- SuperH / SH-Mobile drivers;
- File systems infrastructure;
- Ext4 file system;
- JFS file system;
- IP tunnels definitions;
- Network namespace;
- BPF subsystem;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- Network traffic control;
(CVE-2024-56615, CVE-2024-56600, CVE-2025-21700, CVE-2024-56658,
CVE-2024-35960, CVE-2024-50265, CVE-2025-21702, CVE-2024-53227,
CVE-2024-53165, CVE-2024-50167, CVE-2024-26863, CVE-2024-35973,
CVE-2024-46826, CVE-2021-47119, CVE-2024-50302, CVE-2024-49952,
CVE-2021-47101, CVE-2024-49948, CVE-2024-56595)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1134-fips 4.15.0-1134.145
Available with Ubuntu Pro
linux-image-4.15.0-2080-gcp-fips 4.15.0-2080.86
Available with Ubuntu Pro
linux-image-4.15.0-2096-azure-fips 4.15.0-2096.102
Available with Ubuntu Pro
linux-image-4.15.0-2117-aws-fips 4.15.0-2117.123
Available with Ubuntu Pro
linux-image-aws-fips 4.15.0.2117.111
Available with Ubuntu Pro
linux-image-azure-fips 4.15.0.2096.92
Available with Ubuntu Pro
linux-image-fips 4.15.0.1134.131
Available with Ubuntu Pro
linux-image-gcp-fips 4.15.0.2080.78
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7428-2
https://ubuntu.com/security/notices/USN-7428-1
CVE-2021-47101, CVE-2021-47119, CVE-2022-23041, CVE-2024-26863,
CVE-2024-35960, CVE-2024-35973, CVE-2024-46826, CVE-2024-49948,
CVE-2024-49952, CVE-2024-50167, CVE-2024-50265, CVE-2024-50302,
CVE-2024-53165, CVE-2024-53227, CVE-2024-56595, CVE-2024-56600,
CVE-2024-56615, CVE-2024-56658, CVE-2025-21700, CVE-2025-21702

No comments:

Post a Comment