Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6975-1

Ubuntu Security Notice 6975-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Packet Storm
#vulnerability#web#google#microsoft#amazon#ubuntu#linux#oracle#aws#ibm
==========================================================================Ubuntu Security Notice USN-6975-1August 21, 2024linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-ibm,linux-lowlatency, linux-nvidia, linux-nvidia-6.8, linux-nvidia-lowlatency,linux-oem-6.8, linux-oracle, linux-raspi vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 24.04 LTS- Ubuntu 22.04 LTSSummary:Several security issues were fixed in the Linux kernel.Software Description:- linux: Linux kernel- linux-aws: Linux kernel for Amazon Web Services (AWS) systems- linux-azure: Linux kernel for Microsoft Azure Cloud systems- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems- linux-gke: Linux kernel for Google Container Engine (GKE) systems- linux-ibm: Linux kernel for IBM cloud systems- linux-lowlatency: Linux low latency kernel- linux-nvidia: Linux kernel for NVIDIA systems- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems- linux-oem-6.8: Linux kernel for OEM systems- linux-oracle: Linux kernel for Oracle Cloud systems- linux-raspi: Linux kernel for Raspberry Pi systems- linux-nvidia-6.8: Linux kernel for NVIDIA systemsDetails:Several security issues were discovered in the Linux kernel.An attacker could possibly use these to compromise the system.This update corrects flaws in the following subsystems:   - User-Mode Linux (UML);   - MMC subsystem;(CVE-2024-39292, CVE-2024-39484)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 24.04 LTS   linux-image-6.8.0-1009-gke      6.8.0-1009.12   linux-image-6.8.0-1010-raspi    6.8.0-1010.11   linux-image-6.8.0-1011-ibm      6.8.0-1011.11   linux-image-6.8.0-1011-oem      6.8.0-1011.11   linux-image-6.8.0-1011-oracle   6.8.0-1011.11   linux-image-6.8.0-1011-oracle-64k  6.8.0-1011.11   linux-image-6.8.0-1012-nvidia   6.8.0-1012.12   linux-image-6.8.0-1012-nvidia-64k  6.8.0-1012.12   linux-image-6.8.0-1012-nvidia-lowlatency  6.8.0-1012.12.1   linux-image-6.8.0-1012-nvidia-lowlatency-64k  6.8.0-1012.12.1   linux-image-6.8.0-1013-azure    6.8.0-1013.15   linux-image-6.8.0-1013-azure-fde  6.8.0-1013.15   linux-image-6.8.0-1013-gcp      6.8.0-1013.14   linux-image-6.8.0-1014-aws      6.8.0-1014.15   linux-image-6.8.0-41-generic    6.8.0-41.41   linux-image-6.8.0-41-generic-64k  6.8.0-41.41   linux-image-6.8.0-41-lowlatency  6.8.0-41.41.1   linux-image-6.8.0-41-lowlatency-64k  6.8.0-41.41.1   linux-image-aws                 6.8.0-1014.15   linux-image-azure               6.8.0-1013.15   linux-image-azure-fde           6.8.0-1013.15   linux-image-gcp                 6.8.0-1013.14   linux-image-generic             6.8.0-41.41   linux-image-generic-64k         6.8.0-41.41   linux-image-generic-64k-hwe-24.04  6.8.0-41.41   linux-image-generic-hwe-24.04   6.8.0-41.41   linux-image-generic-lpae        6.8.0-41.41   linux-image-gke                 6.8.0-1009.12   linux-image-ibm                 6.8.0-1011.11   linux-image-ibm-classic         6.8.0-1011.11   linux-image-ibm-lts-24.04       6.8.0-1011.11   linux-image-kvm                 6.8.0-41.41   linux-image-lowlatency          6.8.0-41.41.1   linux-image-lowlatency-64k      6.8.0-41.41.1   linux-image-nvidia              6.8.0-1012.12   linux-image-nvidia-64k          6.8.0-1012.12   linux-image-nvidia-lowlatency   6.8.0-1012.12.1   linux-image-nvidia-lowlatency-64k  6.8.0-1012.12.1   linux-image-oem-24.04           6.8.0-1011.11   linux-image-oem-24.04a          6.8.0-1011.11   linux-image-oracle              6.8.0-1011.11   linux-image-oracle-64k          6.8.0-1011.11   linux-image-raspi               6.8.0-1010.11   linux-image-virtual             6.8.0-41.41   linux-image-virtual-hwe-24.04   6.8.0-41.41Ubuntu 22.04 LTS   linux-image-6.8.0-1012-nvidia   6.8.0-1012.12~22.04.1   linux-image-6.8.0-1012-nvidia-64k  6.8.0-1012.12~22.04.1   linux-image-nvidia-6.8          6.8.0-1012.12~22.04.1   linux-image-nvidia-64k-6.8      6.8.0-1012.12~22.04.1After a standard system update you need to reboot your computer to makeall the necessary changes.ATTENTION: Due to an unavoidable ABI change the kernel updates havebeen given a new version number, which requires you to recompile andreinstall all third party kernel modules you might have installed.Unless you manually uninstalled the standard kernel metapackages(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,linux-powerpc), a standard system upgrade will automatically performthis as well.References:   https://ubuntu.com/security/notices/USN-6975-1   CVE-2024-39292, CVE-2024-39484Package Information:   https://launchpad.net/ubuntu/+source/linux/6.8.0-41.41   https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1014.15   https://launchpad.net/ubuntu/+source/linux-azure/6.8.0-1013.15   https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1013.14   https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1009.12   https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1011.11   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-41.41.1   https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1012.12   https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1012.12.1   https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1011.11   https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1011.11   https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1010.11   https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1012.12~22.04.1

Related news

Ubuntu Security Notice USN-7008-1

Ubuntu Security Notice 7008-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-7006-1

Ubuntu Security Notice 7006-1 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6973-4

Ubuntu Security Notice 6973-4 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6972-4

Ubuntu Security Notice 6972-4 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6973-3

Ubuntu Security Notice 6973-3 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6974-2

Ubuntu Security Notice 6974-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6973-2

Ubuntu Security Notice 6973-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6972-3

Ubuntu Security Notice 6972-3 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6972-2

Ubuntu Security Notice 6972-2 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6972-2

Ubuntu Security Notice 6972-2 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6979-1

Ubuntu Security Notice 6979-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6976-1

Ubuntu Security Notice 6976-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6976-1

Ubuntu Security Notice 6976-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6974-1

Ubuntu Security Notice 6974-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6973-1

Ubuntu Security Notice 6973-1 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6972-1

Ubuntu Security Notice 6972-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

Ubuntu Security Notice USN-6951-4

Ubuntu Security Notice 6951-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6951-3

Ubuntu Security Notice 6951-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6951-2

Ubuntu Security Notice 6951-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6953-1

Ubuntu Security Notice 6953-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-6951-1

Ubuntu Security Notice 6951-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Debian Security Advisory 5731-1

Debian Linux Security Advisory 5731-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Debian Security Advisory 5730-1

Debian Linux Security Advisory 5730-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Debian Security Advisory 5730-1

Debian Linux Security Advisory 5730-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution