Ubuntu update for linux-gcp



| Updated: 2025-03-12
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2025-0927
CVE-2024-50274
CVE-2024-53104
CVE-2024-53064
CWE-ID CWE-122
CWE-667
CWE-787
CWE-476
Exploitation vector Local
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Ubuntu
Operating systems & Components / Operating system

linux-image-gkeop-6.8 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gke (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-lts-24.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-64k-lts-24.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1025-gcp-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1025-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1020-gke (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.8.0-1007-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU104094

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2025-0927

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the hfs_bnode_read_key() function in HFS+ filesystem implementation. A local user can trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-gkeop-6.8 (Ubuntu package): before 6.8.0-1007.9

linux-image-gkeop (Ubuntu package): before 6.8.0-1007.9

linux-image-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-gcp-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1020-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-6.8.0-1007-gkeop (Ubuntu package): before 6.8.0-1007.9

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7326-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper locking

EUVDB-ID: #VU100629

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50274

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the idpf_handle_event_link() function in drivers/net/ethernet/intel/idpf/idpf_virtchnl.c, within the idpf_initiate_soft_reset() function in drivers/net/ethernet/intel/idpf/idpf_lib.c, within the idpf_set_msglevel() function in drivers/net/ethernet/intel/idpf/idpf_ethtool.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-gkeop-6.8 (Ubuntu package): before 6.8.0-1007.9

linux-image-gkeop (Ubuntu package): before 6.8.0-1007.9

linux-image-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-gcp-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1020-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-6.8.0-1007-gkeop (Ubuntu package): before 6.8.0-1007.9

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7326-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU101102

Risk: High

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]

CVE-ID: CVE-2024-53104

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an out-of-bounds read error within the uvc_parse_format() function in drivers/media/usb/uvc/uvc_driver.c. A local user can trigger an out-of-bounds write and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-gkeop-6.8 (Ubuntu package): before 6.8.0-1007.9

linux-image-gkeop (Ubuntu package): before 6.8.0-1007.9

linux-image-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-gcp-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1020-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-6.8.0-1007-gkeop (Ubuntu package): before 6.8.0-1007.9

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7326-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

4) NULL pointer dereference

EUVDB-ID: #VU100714

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53064

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the idpf_init_hard_reset() function in drivers/net/ethernet/intel/idpf/idpf_lib.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 24.04

linux-image-gkeop-6.8 (Ubuntu package): before 6.8.0-1007.9

linux-image-gkeop (Ubuntu package): before 6.8.0-1007.9

linux-image-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-gcp-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k-lts-24.04 (Ubuntu package): before 6.8.0-1025.27

linux-image-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp-64k (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1025-gcp (Ubuntu package): before 6.8.0-1025.27~22.04.1

linux-image-6.8.0-1020-gke (Ubuntu package): before 6.8.0-1020.24

linux-image-6.8.0-1007-gkeop (Ubuntu package): before 6.8.0-1007.9

CPE2.3 External links

https://ubuntu.com/security/notices/USN-7326-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###