what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6953-1

Ubuntu Security Notice USN-6953-1
Posted Aug 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6953-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47131, CVE-2022-48655, CVE-2022-48674, CVE-2023-52434, CVE-2023-52882, CVE-2024-26583, CVE-2024-26907, CVE-2024-27398, CVE-2024-27401, CVE-2024-33621, CVE-2024-35976, CVE-2024-36016, CVE-2024-36017, CVE-2024-36270
SHA-256 | b1ed67fee33b4917c2d819ae313e1d458b7c4e2db993a5cf83d2ec6c6b54d6dd

Ubuntu Security Notice USN-6953-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6953-1
August 09, 2024

linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HW tracing;
- InfiniBand drivers;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Mellanox drivers;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- TLS protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-26584, CVE-2023-52434, CVE-2024-36933, CVE-2024-36286,
CVE-2024-36886, CVE-2024-38579, CVE-2022-48772, CVE-2024-39493,
CVE-2024-38637, CVE-2024-36016, CVE-2023-52752, CVE-2024-38558,
CVE-2024-39488, CVE-2024-38559, CVE-2024-36919, CVE-2024-36905,
CVE-2024-39489, CVE-2024-39475, CVE-2021-47131, CVE-2024-26585,
CVE-2024-38578, CVE-2024-38567, CVE-2024-38596, CVE-2024-38598,
CVE-2024-36940, CVE-2024-38552, CVE-2024-37356, CVE-2024-38780,
CVE-2024-38589, CVE-2024-36959, CVE-2024-27399, CVE-2024-36017,
CVE-2024-38661, CVE-2024-36939, CVE-2024-36904, CVE-2024-36902,
CVE-2024-38381, CVE-2024-36883, CVE-2024-37353, CVE-2024-38560,
CVE-2024-39292, CVE-2024-36934, CVE-2024-38621, CVE-2024-38599,
CVE-2024-36941, CVE-2022-48655, CVE-2024-26886, CVE-2024-36014,
CVE-2024-38613, CVE-2024-27398, CVE-2024-27019, CVE-2024-36954,
CVE-2024-39471, CVE-2024-26583, CVE-2024-35947, CVE-2024-31076,
CVE-2024-38659, CVE-2024-38549, CVE-2024-38618, CVE-2024-38565,
CVE-2024-27401, CVE-2022-48674, CVE-2024-38582, CVE-2024-38634,
CVE-2024-38627, CVE-2024-39480, CVE-2024-36015, CVE-2023-52585,
CVE-2024-36270, CVE-2024-26907, CVE-2024-38615, CVE-2024-38600,
CVE-2024-38612, CVE-2024-36946, CVE-2024-39301, CVE-2024-38601,
CVE-2024-38635, CVE-2024-33621, CVE-2024-36964, CVE-2024-38633,
CVE-2024-39467, CVE-2024-38607, CVE-2024-36971, CVE-2024-35976,
CVE-2024-38587, CVE-2023-52882, CVE-2024-36950, CVE-2024-39276,
CVE-2024-36960, CVE-2024-38583)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1129-oracle 5.4.0-1129.138
linux-image-oracle-lts-20.04 5.4.0.1129.122

Ubuntu 18.04 LTS
linux-image-5.4.0-1129-oracle 5.4.0-1129.138~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1129.138~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6953-1
CVE-2021-47131, CVE-2022-48655, CVE-2022-48674, CVE-2022-48772,
CVE-2023-52434, CVE-2023-52585, CVE-2023-52752, CVE-2023-52882,
CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26886,
CVE-2024-26907, CVE-2024-27019, CVE-2024-27398, CVE-2024-27399,
CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947,
CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016,
CVE-2024-36017, CVE-2024-36270, CVE-2024-36286, CVE-2024-36883,
CVE-2024-36886, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36919, CVE-2024-36933, CVE-2024-36934, CVE-2024-36939,
CVE-2024-36940, CVE-2024-36941, CVE-2024-36946, CVE-2024-36950,
CVE-2024-36954, CVE-2024-36959, CVE-2024-36960, CVE-2024-36964,
CVE-2024-36971, CVE-2024-37353, CVE-2024-37356, CVE-2024-38381,
CVE-2024-38549, CVE-2024-38552, CVE-2024-38558, CVE-2024-38559,
CVE-2024-38560, CVE-2024-38565, CVE-2024-38567, CVE-2024-38578,
CVE-2024-38579, CVE-2024-38582, CVE-2024-38583, CVE-2024-38587,
CVE-2024-38589, CVE-2024-38596, CVE-2024-38598, CVE-2024-38599,
CVE-2024-38600, CVE-2024-38601, CVE-2024-38607, CVE-2024-38612,
CVE-2024-38613, CVE-2024-38615, CVE-2024-38618, CVE-2024-38621,
CVE-2024-38627, CVE-2024-38633, CVE-2024-38634, CVE-2024-38635,
CVE-2024-38637, CVE-2024-38659, CVE-2024-38661, CVE-2024-38780,
CVE-2024-39276, CVE-2024-39292, CVE-2024-39301, CVE-2024-39467,
CVE-2024-39471, CVE-2024-39475, CVE-2024-39480, CVE-2024-39488,
CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1129.138

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close