exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6951-2

Ubuntu Security Notice USN-6951-2
Posted Aug 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 40333bcb6bfcef7ef0b04b1f7dd14dc7bd1927d82916fa3e2c056ec935a480dd

Ubuntu Security Notice USN-6951-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6951-2
August 14, 2024

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- GPU drivers;
- HW tracing;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399,
CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919,
CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558,
CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633,
CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886,
CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971,
CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353,
CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661,
CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381,
CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017,
CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612,
CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567,
CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019,
CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882,
CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940,
CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582,
CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954,
CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902,
CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941,
CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270,
CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1135-azure 5.4.0-1135.142
linux-image-azure-lts-20.04 5.4.0.1135.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6951-2
https://ubuntu.com/security/notices/USN-6951-1
CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,
CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,
CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,
CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,
CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,
CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,
CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,
CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,
CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,
CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,
CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,
CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,
CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,
CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,
CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,
CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,
CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,
CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,
CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1135.142

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close