Release Info

Advisory: CLSA-2024:1714073393

OS: Ubuntu 16.04 ELS

Public date: 2024-04-25 15:29:55

Project: linux

Version: 4.4.0-255.289

Errata link: https://errata.cloudlinux.com/ubuntu16-els/CLSA-2024-1714073393.html

Changelog

* Jammy update: v5.15.81 upstream stable release (LP: #2003130) // CVE-url: https://ubuntu.com/security/CVE-2023-1382 - tipc: set con sock in tipc_conn_alloc - tipc: add an extra conn_get in tipc_conn_alloc * CVE-url: https://ubuntu.com/security/CVE-2023-1998 - x86/speculation: Allow enabling STIBP with legacy IBRS * CVE-url: https://ubuntu.com/security/CVE-2021-47193 - scsi: pm80xx: Tie the interrupt name to the module instance - scsi: pm80xx: Deal with kexec reboots - scsi: pm80xx: Increase number of supported queues - scsi: pm80xx: Remove DMA memory allocation for ccb and device structures - scsi: pm80xx: Increase the number of outstanding I/O supported to 1024 - scsi: pm80xx: Fix memory leak during rmmod * CVE-url: https://ubuntu.com/security/CVE-2021-47198 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine * Bionic update: upstream stable patchset 2021-12-13 (LP: #1954703) // CVE- url: https://ubuntu.com/security/CVE-2021-47194 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type * CVE-url: https://ubuntu.com/security/CVE-2023-52458 - block: add check that partition length needs to be aligned with block size * CVE-url: https://ubuntu.com/security/CVE-2023-52600 - jfs: fix uaf in jfs_evict_inode * Bionic update: upstream stable patchset 2021-06-01 (LP: #1930472) // CVE- url: https://ubuntu.com/security/CVE-2021-46955 - openvswitch: fix stack OOB read while fragmenting IPv4 packets * Bionic update: upstream stable patchset 2021-06-01 (LP: #1930472) // CVE- url: https://ubuntu.com/security/CVE-2021-46966 - ACPI: custom_method: fix potential use-after-free issue * Bionic update: upstream stable patchset 2022-09-23 (LP: #1990698) // CVE- url: https://ubuntu.com/security/CVE-2019-25162 - i2c: Fix a potential use after free * CVE-url: https://ubuntu.com/security/CVE-2023-24023 - Bluetooth: Add debug setting for changing minimum encryption key size - Bluetooth: Add more enc key size check * CVE-url: https://ubuntu.com/security/CVE-2023-52603 - UBSAN: array-index-out-of-bounds in dtSplitRoot * Bionic update: upstream stable patchset 2021-07-14 (LP: #1936231) // CVE- url: https://ubuntu.com/security/CVE-2021-46906 - HID: usbhid: fix info leak in hid_submit_ctrl * Bionic update: upstream stable patchset 2021-05-25 (LP: #1929603) // CVE- url: https://ubuntu.com/security/CVE-2021-46905 - net: hso: fix NULL-deref on disconnect regression * Bionic update: upstream stable patchset 2021-04-30 (LP: #1926808) // CVE- url: https://ubuntu.com/security/CVE-2021-46904 - net: hso: fix null-ptr-deref during tty device unregistration * CVE-url: https://ubuntu.com/security/CVE-2024-26600 - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP

Update

Update command: apt-get update apt-get --only-upgrade install linux*

Packages list

linux-buildinfo-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-buildinfo-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-cloud-tools-4.4.0-255-tuxcare.els26_4.4.0-255.289_amd64.deb linux-cloud-tools-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-cloud-tools-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-cloud-tools-common_4.4.0-255.289_all.deb linux-doc_4.4.0-255.289_all.deb linux-headers-4.4.0-255-tuxcare.els26_4.4.0-255.289_all.deb linux-headers-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-headers-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-image-unsigned-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-image-unsigned-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-libc-dev_4.4.0-255.289_amd64.deb linux-modules-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-modules-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-modules-extra-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-source-4.4.0_4.4.0-255.289_all.deb linux-tools-4.4.0-255-tuxcare.els26_4.4.0-255.289_amd64.deb linux-tools-4.4.0-255-tuxcare.els26-generic_4.4.0-255.289_amd64.deb linux-tools-4.4.0-255-tuxcare.els26-lowlatency_4.4.0-255.289_amd64.deb linux-tools-common_4.4.0-255.289_all.deb linux-tools-host_4.4.0-255.289_all.deb

CVEs

CVE-2024-26600
CVE-2023-24023
CVE-2021-46905
CVE-2021-47193
CVE-2023-52600
CVE-2021-47198
CVE-2021-46955
CVE-2021-46904
CVE-2021-46906
CVE-2023-52603
CVE-2023-1382
CVE-2023-1998
CVE-2021-46966
CVE-2019-25162
CVE-2021-47194
CVE-2023-52458