Skip to content

ubuntu jammy v1.651

Compare
Choose a tag to compare
@bosh-admin-bot bosh-admin-bot released this 22 Nov 20:20
· 107 commits to ubuntu-jammy since this release

Full Changelog: ubuntu-jammy/v1.639...ubuntu-jammy/v1.651

Metadata:

BOSH Agent Version: 2.698.0
Kernel Version: 5.15.0.126.125

USNs:

Title: USN-7111-1 -- Go vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7111-1
Priorities: medium
Description:
Philippe Antoine discovered that Go incorrectly handled crafted HTTP/2 streams. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-41723) Marten Seemann discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. (CVE-2022-41724) Ameya Darshan and Jakob Ackermann discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. (CVE-2022-41725) Jakob Ackermann discovered that Go incorrectly handled multipart forms. An attacker could possibly use this issue to consume an excessive amount of resources, resulting in a denial of service. (CVE-2023-24536) It was discovered that Go did not properly validate the "//go:cgo_" directives during compilation. An attacker could possibly use this issue to inject arbitrary code during compile time. (CVE-2023-39323) Bartek Nowotarski was discovered that the Go net/http module did not properly handle the requests when request's headers exceed MaxHeaderBytes. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2023-45288) Bartek Nowotarski discovered that the Go net/http module did not properly validate the total size of the parsed form when parsing a multipart form. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2023-45290) John Howard discovered that the Go crypto/x509 module did not properly handle a certificate chain which contains a certificate with an unknown public key algorithm. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2024-24783) Juho Nurminen discovered that the Go net/mail module did not properly handle comments within display names in the ParseAddressList function. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2024-24784) Yufan You discovered that the Go archive/zip module did not properly handle certain types of invalid zip files differs from the behavior of most zip implementations. An attacker could possibly use this issue to cause a panic resulting into a denial of service. (CVE-2024-24789) Geoff Franks discovered that the Go net/http module did not properly handle responses to requests with an "Expect: 100-continue" header under certain circumstances. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-24791) It was discovered that the Go parser module did not properly handle deeply nested literal values. An attacker could possibly use this issue to cause a panic resulting in a denial of service. (CVE-2024-34155) Md Sakib Anwar discovered that the Go encoding/gob module did not properly handle message decoding under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. (CVE-2024-34156) It was discovered that the Go build module did not properly handle certain build tag lines with deeply nested expressions. An attacker could possibly use this issue to cause a panic resulting in a denial of service. (CVE-2024-34158) Update Instructions: Run sudo pro fix USN-7111-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: golang-1.17 - 1.17.13-3ubuntu1.3 golang-1.17-doc - 1.17.13-3ubuntu1.3 golang-1.17-go - 1.17.13-3ubuntu1.3 golang-1.17-src - 1.17.13-3ubuntu1.3 No subscription required
CVEs:

Title: USN-7113-1 -- WebKitGTK vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7113-1
Priorities: medium
Description:
Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Update Instructions: Run sudo pro fix USN-7113-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: gir1.2-javascriptcoregtk-4.0 - 2.46.3-0ubuntu0.22.04.1 gir1.2-javascriptcoregtk-4.1 - 2.46.3-0ubuntu0.22.04.1 gir1.2-javascriptcoregtk-6.0 - 2.46.3-0ubuntu0.22.04.1 gir1.2-webkit-6.0 - 2.46.3-0ubuntu0.22.04.1 gir1.2-webkit2-4.0 - 2.46.3-0ubuntu0.22.04.1 gir1.2-webkit2-4.1 - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.0-18 - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.0-bin - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.0-dev - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-0 - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-dev - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-6.0-1 - 2.46.3-0ubuntu0.22.04.1 libjavascriptcoregtk-6.0-dev - 2.46.3-0ubuntu0.22.04.1 libwebkit2gtk-4.0-37 - 2.46.3-0ubuntu0.22.04.1 libwebkit2gtk-4.0-dev - 2.46.3-0ubuntu0.22.04.1 libwebkit2gtk-4.0-doc - 2.46.3-0ubuntu0.22.04.1 libwebkit2gtk-4.1-0 - 2.46.3-0ubuntu0.22.04.1 libwebkit2gtk-4.1-dev - 2.46.3-0ubuntu0.22.04.1 libwebkitgtk-6.0-4 - 2.46.3-0ubuntu0.22.04.1 libwebkitgtk-6.0-dev - 2.46.3-0ubuntu0.22.04.1 webkit2gtk-driver - 2.46.3-0ubuntu0.22.04.1 No subscription required
CVEs:

Title: USN-7114-1 -- GLib vulnerability
URL: https://ubuntu.com/security/notices/USN-7114-1
Priorities: medium
Description:
It was discovered that Glib incorrectly handled certain trailing characters. An attacker could possibly use this issue to cause a crash or other undefined behavior. Update Instructions: Run sudo pro fix USN-7114-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libglib2.0-0 - 2.72.4-0ubuntu2.4 libglib2.0-bin - 2.72.4-0ubuntu2.4 libglib2.0-data - 2.72.4-0ubuntu2.4 libglib2.0-dev - 2.72.4-0ubuntu2.4 libglib2.0-dev-bin - 2.72.4-0ubuntu2.4 libglib2.0-doc - 2.72.4-0ubuntu2.4 libglib2.0-tests - 2.72.4-0ubuntu2.4 No subscription required
CVEs:

Title: USN-7117-1 -- needrestart and Module::ScanDeps vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7117-1
Priorities: medium,high
Description:
Qualys discovered that needrestart passed unsanitized data to a library (libmodule-scandeps-perl) which expects safe input. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-11003) Qualys discovered that the library libmodule-scandeps-perl incorrectly parsed perl code. This could allow a local attacker to execute arbitrary shell commands. (CVE-2024-10224) Qualys discovered that needrestart incorrectly used the PYTHONPATH environment variable to spawn a new Python interpreter. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-48990) Qualys discovered that needrestart incorrectly checked the path to the Python interpreter. A local attacker could possibly use this issue to win a race condition and execute arbitrary code as root. (CVE-2024-48991) Qualys discovered that needrestart incorrectly used the RUBYLIB environment variable to spawn a new Ruby interpreter. A local attacker could possibly use this issue to execute arbitrary code as root. (CVE-2024-48992) Update Instructions: Run sudo pro fix USN-7117-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmodule-scandeps-perl - 1.31-1ubuntu0.1 No subscription required needrestart - 3.5-5ubuntu2.2 No subscription required
CVEs:

Title: USN-7120-1 -- Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7120-1
Priorities: high,medium
Description:
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - File systems infrastructure; - Network traffic control; (CVE-2024-46800, CVE-2024-43882) Update Instructions: Run sudo pro fix USN-7120-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-buildinfo-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-buildinfo-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-buildinfo-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-cloud-tools-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-cloud-tools-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-cloud-tools-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-gcp - 6.8.0-1018.2022.04.1 linux-gcp-6.8-headers-6.8.0-1018 - 6.8.0-1018.2022.04.1 linux-gcp-6.8-tools-6.8.0-1018 - 6.8.0-1018.2022.04.1 linux-gcp-edge - 6.8.0-1018.2022.04.1 linux-headers-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-headers-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-headers-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-headers-gcp - 6.8.0-1018.2022.04.1 linux-headers-gcp-edge - 6.8.0-1018.2022.04.1 linux-headers-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-headers-nvidia-64k-6.8 - 6.8.0-1018.2022.04.1 linux-headers-nvidia-64k-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-headers-nvidia-64k-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-headers-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-headers-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-image-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-image-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-image-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-image-gcp - 6.8.0-1018.2022.04.1 linux-image-gcp-edge - 6.8.0-1018.2022.04.1 linux-image-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-image-nvidia-64k-6.8 - 6.8.0-1018.2022.04.1 linux-image-nvidia-64k-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-image-nvidia-64k-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-image-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-image-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-image-uc-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-image-uc-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-image-unsigned-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-image-unsigned-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-image-unsigned-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-modules-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-modules-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-modules-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-modules-extra-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-modules-extra-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-modules-extra-gcp - 6.8.0-1018.2022.04.1 linux-modules-extra-gcp-edge - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-64k-6.8 - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-64k-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-64k-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-modules-nvidia-fs-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-nvidia-6.8-headers-6.8.0-1018 - 6.8.0-1018.2022.04.1 linux-nvidia-6.8-tools-6.8.0-1018 - 6.8.0-1018.2022.04.1 linux-nvidia-64k-6.8 - 6.8.0-1018.2022.04.1 linux-nvidia-64k-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-nvidia-64k-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-tools-6.8.0-1018-gcp - 6.8.0-1018.2022.04.1 linux-tools-6.8.0-1018-nvidia - 6.8.0-1018.2022.04.1 linux-tools-6.8.0-1018-nvidia-64k - 6.8.0-1018.2022.04.1 linux-tools-gcp - 6.8.0-1018.2022.04.1 linux-tools-gcp-edge - 6.8.0-1018.2022.04.1 linux-tools-nvidia-6.8 - 6.8.0-1018.2022.04.1 linux-tools-nvidia-64k-6.8 - 6.8.0-1018.2022.04.1 linux-tools-nvidia-64k-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-tools-nvidia-64k-hwe-22.04-edge - 6.8.0-1018.2022.04.1 linux-tools-nvidia-hwe-22.04 - 6.8.0-1018.2022.04.1 linux-tools-nvidia-hwe-22.04-edge - 6.8.0-1018.2022.04.1 No subscription required linux-buildinfo-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-buildinfo-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-cloud-tools-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-cloud-tools-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-cloud-tools-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-cloud-tools-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-cloud-tools-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-generic-64k-hwe-22.04 - 6.8.0-49.4922.04.1 linux-generic-64k-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-headers-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-headers-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-headers-generic-64k-hwe-22.04 - 6.8.0-49.4922.04.1 linux-headers-generic-64k-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-headers-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-headers-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-headers-oem-22.04 - 6.8.0-49.4922.04.1 linux-headers-oem-22.04a - 6.8.0-49.4922.04.1 linux-headers-oem-22.04b - 6.8.0-49.4922.04.1 linux-headers-oem-22.04c - 6.8.0-49.4922.04.1 linux-headers-oem-22.04d - 6.8.0-49.4922.04.1 linux-headers-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-headers-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-hwe-6.8-cloud-tools-6.8.0-49 - 6.8.0-49.4922.04.1 linux-hwe-6.8-headers-6.8.0-49 - 6.8.0-49.4922.04.1 linux-hwe-6.8-tools-6.8.0-49 - 6.8.0-49.4922.04.1 linux-image-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-image-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-image-extra-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-image-extra-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-image-generic-64k-hwe-22.04 - 6.8.0-49.4922.04.1 linux-image-generic-64k-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-image-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-image-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-image-oem-22.04 - 6.8.0-49.4922.04.1 linux-image-oem-22.04a - 6.8.0-49.4922.04.1 linux-image-oem-22.04b - 6.8.0-49.4922.04.1 linux-image-oem-22.04c - 6.8.0-49.4922.04.1 linux-image-oem-22.04d - 6.8.0-49.4922.04.1 linux-image-uc-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-image-uc-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-image-uc-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-image-uc-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-image-uc-oem-22.04 - 6.8.0-49.4922.04.1 linux-image-uc-oem-22.04d - 6.8.0-49.4922.04.1 linux-image-unsigned-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-image-unsigned-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-image-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-image-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-modules-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-modules-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-modules-extra-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-modules-ipu6-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-modules-ipu6-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-modules-ipu6-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-modules-ipu6-oem-22.04 - 6.8.0-49.4922.04.1 linux-modules-ipu6-oem-22.04a - 6.8.0-49.4922.04.1 linux-modules-ipu6-oem-22.04b - 6.8.0-49.4922.04.1 linux-modules-ipu6-oem-22.04c - 6.8.0-49.4922.04.1 linux-modules-ipu6-oem-22.04d - 6.8.0-49.4922.04.1 linux-modules-ivsc-oem-22.04 - 6.8.0-49.4922.04.1 linux-modules-ivsc-oem-22.04a - 6.8.0-49.4922.04.1 linux-modules-ivsc-oem-22.04b - 6.8.0-49.4922.04.1 linux-modules-ivsc-oem-22.04c - 6.8.0-49.4922.04.1 linux-modules-ivsc-oem-22.04d - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-oem-22.04 - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-oem-22.04a - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-oem-22.04b - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-oem-22.04c - 6.8.0-49.4922.04.1 linux-modules-iwlwifi-oem-22.04d - 6.8.0-49.4922.04.1 linux-modules-usbio-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-modules-usbio-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-modules-usbio-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-modules-usbio-oem-22.04 - 6.8.0-49.4922.04.1 linux-modules-usbio-oem-22.04d - 6.8.0-49.4922.04.1 linux-oem-22.04 - 6.8.0-49.4922.04.1 linux-oem-22.04a - 6.8.0-49.4922.04.1 linux-oem-22.04b - 6.8.0-49.4922.04.1 linux-oem-22.04c - 6.8.0-49.4922.04.1 linux-oem-22.04d - 6.8.0-49.4922.04.1 linux-tools-6.8.0-49-generic - 6.8.0-49.4922.04.1 linux-tools-6.8.0-49-generic-64k - 6.8.0-49.4922.04.1 linux-tools-generic-64k-hwe-22.04 - 6.8.0-49.4922.04.1 linux-tools-generic-64k-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-tools-generic-hwe-22.04 - 6.8.0-49.4922.04.1 linux-tools-generic-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-tools-oem-22.04 - 6.8.0-49.4922.04.1 linux-tools-oem-22.04a - 6.8.0-49.4922.04.1 linux-tools-oem-22.04b - 6.8.0-49.4922.04.1 linux-tools-oem-22.04c - 6.8.0-49.4922.04.1 linux-tools-oem-22.04d - 6.8.0-49.4922.04.1 linux-tools-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-tools-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 linux-virtual-hwe-22.04 - 6.8.0-49.4922.04.1 linux-virtual-hwe-22.04-edge - 6.8.0-49.4922.04.1 No subscription required
CVEs:

Title: USN-7123-1 -- Linux kernel (Azure) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-7123-1
Priorities: medium,high,low
Description:
It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate certain SMB messages, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-6610) Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and Shweta Shinde discovered that the Confidential Computing framework in the Linux kernel for x86 platforms did not properly handle 32-bit emulation on TDX and SEV. An attacker with access to the VMM could use this to cause a denial of service (guest crash) or possibly execute arbitrary code. (CVE-2024-25744) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - MIPS architecture; - PowerPC architecture; - RISC-V architecture; - User-Mode Linux (UML); - x86 architecture; - Block layer subsystem; - Android drivers; - Serial ATA and Parallel ATA drivers; - ATM drivers; - Drivers core; - Null block device driver; - Character device driver; - ARM SCMI message protocol; - GPU drivers; - HID subsystem; - Hardware monitoring drivers; - I3C subsystem; - InfiniBand drivers; - Input Device core drivers; - Input Device (Miscellaneous) drivers; - IOMMU subsystem; - IRQ chip drivers; - ISDN/mISDN subsystem; - LED subsystem; - Multiple devices driver; - Media drivers; - VMware VMCI Driver; - MMC subsystem; - Network drivers; - Near Field Communication (NFC) drivers; - NVME drivers; - Device tree and open firmware driver; - Parport drivers; - PCI subsystem; - Pin controllers subsystem; - Remote Processor subsystem; - S/390 drivers; - SCSI drivers; - QCOM SoC drivers; - Direct Digital Synthesis drivers; - Thunderbolt and USB4 drivers; - TTY drivers; - Userspace I/O drivers; - DesignWare USB3 driver; - USB Gadget drivers; - USB Host Controller drivers; - USB Type-C Connector System Software Interface driver; - USB over IP driver; - VHOST drivers; - File systems infrastructure; - BTRFS file system; - Ext4 file system; - F2FS file system; - JFS file system; - NILFS2 file system; - NTFS3 file system; - Proc file system; - SMB network file system; - Core kernel; - DMA mapping infrastructure; - RCU subsystem; - Tracing infrastructure; - Radix Tree data structure library; - Kernel userspace event delivery library; - Objagg library; - Memory management; - Amateur Radio drivers; - Bluetooth subsystem; - Ethernet bridge; - CAN network layer; - Networking core; - Ethtool driver; - IPv4 networking; - IPv6 networking; - IUCV driver; - KCM (Kernel Connection Multiplexor) sockets driver; - MAC80211 subsystem; - Multipath TCP; - Netfilter; - Network traffic control; - SCTP protocol; - Sun RPC protocol; - TIPC protocol; - TLS protocol; - Wireless networking; - AppArmor security module; - Landlock security; - Simplified Mandatory Access Control Kernel framework; - FireWire sound drivers; - SoC audio core drivers; - USB sound devices; (CVE-2023-52751, CVE-2024-43902, CVE-2024-46791, CVE-2024-45018, CVE-2024-44987, CVE-2024-46763, CVE-2024-46724, CVE-2024-26893, CVE-2024-42283, CVE-2024-46738, CVE-2024-46819, CVE-2024-44982, CVE-2023-52889, CVE-2024-45025, CVE-2023-52918, CVE-2024-46800, CVE-2024-46756, CVE-2024-46719, CVE-2024-39472, CVE-2024-42292, CVE-2024-45006, CVE-2024-46675, CVE-2024-44971, CVE-2024-46731, CVE-2024-42286, CVE-2024-44954, CVE-2024-42274, CVE-2024-46746, CVE-2024-42276, CVE-2024-43869, CVE-2024-43830, CVE-2024-42288, CVE-2024-41042, CVE-2024-42126, CVE-2024-43870, CVE-2024-46805, CVE-2024-41078, CVE-2024-44966, CVE-2024-44989, CVE-2024-46795, CVE-2024-44988, CVE-2024-38577, CVE-2024-43839, CVE-2024-43909, CVE-2024-46745, CVE-2024-42285, CVE-2024-43871, CVE-2024-41081, CVE-2024-42289, CVE-2024-44965, CVE-2024-42271, CVE-2024-42284, CVE-2024-45009, CVE-2024-41068, CVE-2024-44958, CVE-2024-46759, CVE-2024-42304, CVE-2024-43890, CVE-2024-41019, CVE-2024-43846, CVE-2024-41012, CVE-2024-44983, CVE-2024-41072, CVE-2024-46702, CVE-2024-26800, CVE-2024-42302, CVE-2023-52572, CVE-2024-46783, CVE-2024-43892, CVE-2024-45028, CVE-2024-44999, CVE-2024-46814, CVE-2024-41022, CVE-2024-42281, CVE-2024-46679, CVE-2024-42290, CVE-2024-44960, CVE-2024-41071, CVE-2024-41091, CVE-2024-44990, CVE-2024-46757, CVE-2024-38611, CVE-2024-47668, CVE-2024-45008, CVE-2024-46707, CVE-2024-44935, CVE-2024-42299, CVE-2024-46771, CVE-2024-42265, CVE-2024-43883, CVE-2024-46673, CVE-2024-46747, CVE-2024-43875, CVE-2024-44985, CVE-2024-42311, CVE-2024-46798, CVE-2024-43884, CVE-2024-46725, CVE-2024-42318, CVE-2024-43873, CVE-2024-42296, CVE-2024-43907, CVE-2024-43834, CVE-2024-46721, CVE-2024-47659, CVE-2024-45026, CVE-2024-47667, CVE-2024-44986, CVE-2024-41020, CVE-2024-43849, CVE-2024-46744, CVE-2024-44946, CVE-2024-43861, CVE-2024-42269, CVE-2024-46822, CVE-2024-46739, CVE-2024-44948, CVE-2024-46804, CVE-2024-41064, CVE-2024-44995, CVE-2024-26669, CVE-2024-46781, CVE-2024-46732, CVE-2024-42246, CVE-2024-46780, CVE-2024-46743, CVE-2024-44947, CVE-2024-47663, CVE-2024-46752, CVE-2024-43893, CVE-2024-45021, CVE-2024-43856, CVE-2024-46714, CVE-2024-41011, CVE-2024-41070, CVE-2024-46832, CVE-2024-46737, CVE-2024-43867, CVE-2024-42277, CVE-2024-44934, CVE-2024-46723, CVE-2024-43880, CVE-2024-43860, CVE-2024-42297, CVE-2024-45003, CVE-2024-46810, CVE-2024-43889, CVE-2024-42287, CVE-2024-43854, CVE-2024-42313, CVE-2024-42305, CVE-2024-41077, CVE-2024-38602, CVE-2024-46758, CVE-2024-46807, CVE-2024-43853, CVE-2024-45007, CVE-2024-41090, CVE-2024-42280, CVE-2024-46844, CVE-2024-45011, CVE-2024-47660, CVE-2024-47665, CVE-2024-46829, CVE-2024-44944, CVE-2024-41015, CVE-2024-42259, CVE-2024-43914, CVE-2024-43829, CVE-2022-48666, CVE-2024-43828, CVE-2024-46755, CVE-2024-43858, CVE-2024-46740, CVE-2024-46689, CVE-2024-42309, CVE-2024-42295, CVE-2024-41098, CVE-2023-52757, CVE-2024-46782, CVE-2024-46777, CVE-2024-46685, CVE-2024-44969, CVE-2024-47669, CVE-2024-43882, CVE-2024-42310, CVE-2024-43905, CVE-2024-44998, CVE-2024-42306, CVE-2024-40915, CVE-2024-46713, CVE-2024-41059, CVE-2024-41017, CVE-2024-43879, CVE-2024-46677, CVE-2024-42312, CVE-2024-43908, CVE-2024-46750, CVE-2024-46722, CVE-2024-42267, CVE-2024-46818, CVE-2024-26661, CVE-2024-43817, CVE-2024-42272, CVE-2024-41065, CVE-2024-46828, CVE-2024-46840, CVE-2024-46676, CVE-2024-43841, CVE-2024-46815, CVE-2024-26607, CVE-2023-52434, CVE-2024-46761, CVE-2024-42114, CVE-2024-41073, CVE-2024-43894, CVE-2024-43835, CVE-2024-46817, CVE-2024-41060, CVE-2024-36484, CVE-2024-42301, CVE-2024-44974, CVE-2024-43863, CVE-2024-41063) Update Instructions: Run sudo pro fix USN-7123-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: linux-azure-cloud-tools-5.15.0-1075 - 5.15.0-1075.84 linux-azure-headers-5.15.0-1075 - 5.15.0-1075.84 linux-azure-tools-5.15.0-1075 - 5.15.0-1075.84 linux-buildinfo-5.15.0-1075-azure - 5.15.0-1075.84 linux-cloud-tools-5.15.0-1075-azure - 5.15.0-1075.84 linux-headers-5.15.0-1075-azure - 5.15.0-1075.84 linux-image-5.15.0-1075-azure - 5.15.0-1075.84 linux-image-unsigned-5.15.0-1075-azure - 5.15.0-1075.84 linux-modules-5.15.0-1075-azure - 5.15.0-1075.84 linux-modules-extra-5.15.0-1075-azure - 5.15.0-1075.84 linux-modules-involflt-5.15.0-1075-azure - 5.15.0-1075.84 linux-tools-5.15.0-1075-azure - 5.15.0-1075.84 No subscription required linux-azure-lts-22.04 - 5.15.0.1075.73 linux-cloud-tools-azure-lts-22.04 - 5.15.0.1075.73 linux-headers-azure-lts-22.04 - 5.15.0.1075.73 linux-image-azure-lts-22.04 - 5.15.0.1075.73 linux-modules-extra-azure-lts-22.04 - 5.15.0.1075.73 linux-modules-involflt-azure-lts-22.04 - 5.15.0.1075.73 linux-tools-azure-lts-22.04 - 5.15.0.1075.73 No subscription required
CVEs: