USN-6951-3

See a problem?
Source
https://ubuntu.com/security/notices/USN-6951-3
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6951-3.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6951-3
Related
Published
2024-08-19T15:54:38.174513Z
Modified
2024-08-19T15:54:38.174513Z
Summary
linux-azure-5.4 vulnerabilities
Details

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM64 architecture; - M68K architecture; - User-Mode Linux (UML); - x86 architecture; - Accessibility subsystem; - Character device driver; - Clock framework and drivers; - CPU frequency scaling framework; - Hardware crypto device drivers; - Buffer Sharing and Synchronization framework; - FireWire subsystem; - GPU drivers; - HW tracing; - Macintosh device drivers; - Multiple devices driver; - Media drivers; - Network drivers; - Pin controllers subsystem; - S/390 drivers; - SCSI drivers; - SoundWire subsystem; - Greybus lights staging drivers; - TTY drivers; - Framebuffer layer; - Virtio drivers; - 9P distributed file system; - eCrypt file system; - EROFS file system; - Ext4 file system; - F2FS file system; - JFFS2 file system; - Network file system client; - NILFS2 file system; - SMB network file system; - Kernel debugger infrastructure; - IRQ subsystem; - Tracing infrastructure; - Dynamic debug library; - 9P file system network protocol; - Bluetooth subsystem; - Networking core; - IPv4 networking; - IPv6 networking; - Netfilter; - NET/ROM layer; - NFC subsystem; - NSH protocol; - Open vSwitch; - Phonet protocol; - TIPC protocol; - Unix domain sockets; - Wireless networking; - eXpress Data Path; - XFRM subsystem; - ALSA framework; (CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399, CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919, CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558, CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633, CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886, CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971, CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353, CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661, CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381, CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017, CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612, CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567, CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019, CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882, CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940, CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582, CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954, CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902, CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941, CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270, CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

References

Affected packages

Ubuntu:Pro:18.04:LTS / linux-azure-5.4

Package

Name
linux-azure-5.4
Purl
pkg:deb/ubuntu/linux-azure-5.4@5.4.0-1135.142~18.04.1?arch=src?distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1135.142~18.04.1

Affected versions

5.*

5.4.0-1020.20~18.04.1
5.4.0-1022.22~18.04.1
5.4.0-1023.23~18.04.1
5.4.0-1025.25~18.04.1
5.4.0-1026.26~18.04.1
5.4.0-1031.32~18.04.1
5.4.0-1032.33~18.04.1
5.4.0-1034.35~18.04.1
5.4.0-1035.36~18.04.1
5.4.0-1036.38~18.04.1
5.4.0-1039.41~18.04.1
5.4.0-1040.42~18.04.1
5.4.0-1041.43~18.04.1
5.4.0-1043.45~18.04.1
5.4.0-1044.46~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1047.49~18.04.1
5.4.0-1048.50~18.04.1
5.4.0-1049.51~18.04.1
5.4.0-1051.53~18.04.1
5.4.0-1055.57~18.04.1
5.4.0-1056.58~18.04.1
5.4.0-1058.60~18.04.1
5.4.0-1059.62~18.04.1
5.4.0-1061.64~18.04.1
5.4.0-1062.65~18.04.1
5.4.0-1063.66~18.04.1
5.4.0-1064.67~18.04.1
5.4.0-1065.68~18.04.1
5.4.0-1067.70~18.04.1
5.4.0-1068.71~18.04.1
5.4.0-1069.72~18.04.1
5.4.0-1070.73~18.04.1
5.4.0-1072.75~18.04.1
5.4.0-1073.76~18.04.1
5.4.0-1074.77~18.04.1
5.4.0-1077.80~18.04.1
5.4.0-1078.81~18.04.1
5.4.0-1080.83~18.04.2
5.4.0-1083.87~18.04.1
5.4.0-1085.90~18.04.1
5.4.0-1086.91~18.04.1
5.4.0-1089.94~18.04.1
5.4.0-1090.95~18.04.1
5.4.0-1091.96~18.04.1
5.4.0-1094.100~18.04.1
5.4.0-1095.101~18.04.1
5.4.0-1098.104~18.04.2
5.4.0-1100.106~18.04.1
5.4.0-1101.107~18.04.1
5.4.0-1103.109~18.04.1
5.4.0-1104.110~18.04.1
5.4.0-1105.111~18.04.1
5.4.0-1106.112~18.04.1
5.4.0-1107.113~18.04.1
5.4.0-1108.114~18.04.1
5.4.0-1109.115~18.04.1
5.4.0-1110.116~18.04.1
5.4.0-1111.117~18.04.1
5.4.0-1112.118~18.04.1
5.4.0-1113.119~18.04.1
5.4.0-1115.122~18.04.1
5.4.0-1116.123~18.04.1
5.4.0-1117.124~18.04.1
5.4.0-1118.125~18.04.1
5.4.0-1119.126~18.04.2
5.4.0-1120.127~18.04.1
5.4.0-1121.128~18.04.1
5.4.0-1122.129~18.04.1
5.4.0-1123.130~18.04.1
5.4.0-1124.131~18.04.1
5.4.0-1126.133~18.04.1
5.4.0-1127.134~18.04.1
5.4.0-1128.135~18.04.1
5.4.0-1129.136~18.04.1
5.4.0-1130.137~18.04.1
5.4.0-1131.138~18.04.1
5.4.0-1132.139~18.04.1
5.4.0-1133.140~18.04.1
5.4.0-1134.141~18.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "linux-modules-extra-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-modules-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-buildinfo-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-headers-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-azure-5.4-tools-5.4.0-1135": "5.4.0-1135.142~18.04.1",
            "linux-image-unsigned-5.4.0-1135-azure-dbgsym": "5.4.0-1135.142~18.04.1",
            "linux-azure-5.4-headers-5.4.0-1135": "5.4.0-1135.142~18.04.1",
            "linux-image-unsigned-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-azure-5.4-cloud-tools-5.4.0-1135": "5.4.0-1135.142~18.04.1",
            "linux-tools-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1",
            "linux-cloud-tools-5.4.0-1135-azure": "5.4.0-1135.142~18.04.1"
        }
    ]
}