what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6950-1

Ubuntu Security Notice USN-6950-1
Posted Aug 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929, CVE-2024-36933
SHA-256 | 520384544fee23ad6e708dc62b10e258d9da95523db931b26ecc05e116e68e8c

Ubuntu Security Notice USN-6950-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6950-1
August 08, 2024

linux, linux-aws, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- Block layer subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- FireWire subsystem;
- GPU drivers;
- InfiniBand drivers;
- Multiple devices driver;
- EEPROM drivers;
- Network drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- 9P distributed file system;
- Network file system client;
- SMB network file system;
- Socket messages infrastructure;
- Dynamic debug library;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- NSH protocol;
- Phonet protocol;
- TIPC protocol;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
(CVE-2024-36883, CVE-2024-36940, CVE-2024-36902, CVE-2024-36975,
CVE-2024-36964, CVE-2024-36938, CVE-2024-36931, CVE-2024-35848,
CVE-2024-26900, CVE-2024-36967, CVE-2024-36904, CVE-2024-27398,
CVE-2024-36031, CVE-2023-52585, CVE-2024-36886, CVE-2024-36937,
CVE-2024-36954, CVE-2024-36916, CVE-2024-36905, CVE-2024-36959,
CVE-2024-26980, CVE-2024-26936, CVE-2024-36928, CVE-2024-36889,
CVE-2024-36929, CVE-2024-36933, CVE-2024-27399, CVE-2024-36946,
CVE-2024-36906, CVE-2024-36965, CVE-2024-36957, CVE-2024-36941,
CVE-2024-36897, CVE-2024-36952, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36880, CVE-2024-36017, CVE-2023-52882, CVE-2024-36969,
CVE-2024-38600, CVE-2024-36955, CVE-2024-36960, CVE-2024-27401,
CVE-2024-36919, CVE-2024-36934, CVE-2024-35947, CVE-2024-36953,
CVE-2024-36944, CVE-2024-36939)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1050-gkeop 5.15.0-1050.57
linux-image-5.15.0-1062-intel-iotg 5.15.0-1062.68
linux-image-5.15.0-1062-nvidia 5.15.0-1062.63
linux-image-5.15.0-1062-nvidia-lowlatency 5.15.0-1062.63
linux-image-5.15.0-1064-gke 5.15.0-1064.70
linux-image-5.15.0-1064-kvm 5.15.0-1064.69
linux-image-5.15.0-1066-gcp 5.15.0-1066.74
linux-image-5.15.0-1067-aws 5.15.0-1067.73
linux-image-5.15.0-118-generic 5.15.0-118.128
linux-image-5.15.0-118-generic-64k 5.15.0-118.128
linux-image-5.15.0-118-generic-lpae 5.15.0-118.128
linux-image-5.15.0-118-lowlatency 5.15.0-118.128
linux-image-5.15.0-118-lowlatency-64k 5.15.0-118.128
linux-image-aws-lts-22.04 5.15.0.1067.67
linux-image-gcp-lts-22.04 5.15.0.1066.62
linux-image-generic 5.15.0.118.118
linux-image-generic-64k 5.15.0.118.118
linux-image-generic-lpae 5.15.0.118.118
linux-image-gke 5.15.0.1064.63
linux-image-gke-5.15 5.15.0.1064.63
linux-image-gkeop 5.15.0.1050.49
linux-image-gkeop-5.15 5.15.0.1050.49
linux-image-intel-iotg 5.15.0.1062.62
linux-image-kvm 5.15.0.1064.60
linux-image-lowlatency 5.15.0.118.108
linux-image-lowlatency-64k 5.15.0.118.108
linux-image-nvidia 5.15.0.1062.62
linux-image-nvidia-lowlatency 5.15.0.1062.62
linux-image-virtual 5.15.0.118.118

Ubuntu 20.04 LTS
linux-image-5.15.0-1062-intel-iotg 5.15.0-1062.68~20.04.1
linux-image-5.15.0-1066-gcp 5.15.0-1066.74~20.04.1
linux-image-5.15.0-118-lowlatency 5.15.0-118.128~20.04.1
linux-image-5.15.0-118-lowlatency-64k 5.15.0-118.128~20.04.1
linux-image-gcp 5.15.0.1066.74~20.04.1
linux-image-intel 5.15.0.1062.68~20.04.1
linux-image-intel-iotg 5.15.0.1062.68~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.118.128~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.118.128~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6950-1
CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-26936,
CVE-2024-26980, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401,
CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031,
CVE-2024-36880, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889,
CVE-2024-36897, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36928,
CVE-2024-36929, CVE-2024-36931, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36937, CVE-2024-36938, CVE-2024-36939, CVE-2024-36940,
CVE-2024-36941, CVE-2024-36944, CVE-2024-36946, CVE-2024-36947,
CVE-2024-36950, CVE-2024-36952, CVE-2024-36953, CVE-2024-36954,
CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969,
CVE-2024-36975, CVE-2024-38600

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-118.128
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1067.73
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1066.74
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1064.70
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1050.57
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1062.68
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1064.69
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-118.128
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1062.63
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1066.74~20.04.1

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1062.68~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-118.128~20.04.1

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close