Ubuntu 6509 Published by

The following Linux kernel updates are available for Ubuntu Linux:

[USN-6950-1] Linux kernel vulnerabilities
[USN-6949-1] Linux kernel vulnerabilities
[USN-6951-1] Linux kernel vulnerabilities
[USN-6953-1] Linux kernel (Oracle) vulnerabilities
[USN-6952-1] Linux kernel vulnerabilities




[USN-6950-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6950-1
August 08, 2024

linux, linux-aws, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- Block layer subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- FireWire subsystem;
- GPU drivers;
- InfiniBand drivers;
- Multiple devices driver;
- EEPROM drivers;
- Network drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- 9P distributed file system;
- Network file system client;
- SMB network file system;
- Socket messages infrastructure;
- Dynamic debug library;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- NSH protocol;
- Phonet protocol;
- TIPC protocol;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
(CVE-2024-36883, CVE-2024-36940, CVE-2024-36902, CVE-2024-36975,
CVE-2024-36964, CVE-2024-36938, CVE-2024-36931, CVE-2024-35848,
CVE-2024-26900, CVE-2024-36967, CVE-2024-36904, CVE-2024-27398,
CVE-2024-36031, CVE-2023-52585, CVE-2024-36886, CVE-2024-36937,
CVE-2024-36954, CVE-2024-36916, CVE-2024-36905, CVE-2024-36959,
CVE-2024-26980, CVE-2024-26936, CVE-2024-36928, CVE-2024-36889,
CVE-2024-36929, CVE-2024-36933, CVE-2024-27399, CVE-2024-36946,
CVE-2024-36906, CVE-2024-36965, CVE-2024-36957, CVE-2024-36941,
CVE-2024-36897, CVE-2024-36952, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36880, CVE-2024-36017, CVE-2023-52882, CVE-2024-36969,
CVE-2024-38600, CVE-2024-36955, CVE-2024-36960, CVE-2024-27401,
CVE-2024-36919, CVE-2024-36934, CVE-2024-35947, CVE-2024-36953,
CVE-2024-36944, CVE-2024-36939)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1050-gkeop 5.15.0-1050.57
linux-image-5.15.0-1062-intel-iotg 5.15.0-1062.68
linux-image-5.15.0-1062-nvidia 5.15.0-1062.63
linux-image-5.15.0-1062-nvidia-lowlatency 5.15.0-1062.63
linux-image-5.15.0-1064-gke 5.15.0-1064.70
linux-image-5.15.0-1064-kvm 5.15.0-1064.69
linux-image-5.15.0-1066-gcp 5.15.0-1066.74
linux-image-5.15.0-1067-aws 5.15.0-1067.73
linux-image-5.15.0-118-generic 5.15.0-118.128
linux-image-5.15.0-118-generic-64k 5.15.0-118.128
linux-image-5.15.0-118-generic-lpae 5.15.0-118.128
linux-image-5.15.0-118-lowlatency 5.15.0-118.128
linux-image-5.15.0-118-lowlatency-64k 5.15.0-118.128
linux-image-aws-lts-22.04 5.15.0.1067.67
linux-image-gcp-lts-22.04 5.15.0.1066.62
linux-image-generic 5.15.0.118.118
linux-image-generic-64k 5.15.0.118.118
linux-image-generic-lpae 5.15.0.118.118
linux-image-gke 5.15.0.1064.63
linux-image-gke-5.15 5.15.0.1064.63
linux-image-gkeop 5.15.0.1050.49
linux-image-gkeop-5.15 5.15.0.1050.49
linux-image-intel-iotg 5.15.0.1062.62
linux-image-kvm 5.15.0.1064.60
linux-image-lowlatency 5.15.0.118.108
linux-image-lowlatency-64k 5.15.0.118.108
linux-image-nvidia 5.15.0.1062.62
linux-image-nvidia-lowlatency 5.15.0.1062.62
linux-image-virtual 5.15.0.118.118

Ubuntu 20.04 LTS
linux-image-5.15.0-1062-intel-iotg 5.15.0-1062.68~20.04.1
linux-image-5.15.0-1066-gcp 5.15.0-1066.74~20.04.1
linux-image-5.15.0-118-lowlatency 5.15.0-118.128~20.04.1
linux-image-5.15.0-118-lowlatency-64k 5.15.0-118.128~20.04.1
linux-image-gcp 5.15.0.1066.74~20.04.1
linux-image-intel 5.15.0.1062.68~20.04.1
linux-image-intel-iotg 5.15.0.1062.68~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.118.128~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.118.128~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6950-1
CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-26936,
CVE-2024-26980, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401,
CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031,
CVE-2024-36880, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889,
CVE-2024-36897, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36928,
CVE-2024-36929, CVE-2024-36931, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36937, CVE-2024-36938, CVE-2024-36939, CVE-2024-36940,
CVE-2024-36941, CVE-2024-36944, CVE-2024-36946, CVE-2024-36947,
CVE-2024-36950, CVE-2024-36952, CVE-2024-36953, CVE-2024-36954,
CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969,
CVE-2024-36975, CVE-2024-38600

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-118.128
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1067.73
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1066.74
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1064.70
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1050.57
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1062.68
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1064.69
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-118.128
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1062.63
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1066.74~20.04.1

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1062.68~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-118.128~20.04.1
-



[USN-6949-1] Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-6949-1
August 08, 2024

linux, linux-aws, linux-gcp, linux-gke, linux-ibm, linux-nvidia,
linux-nvidia-6.8, linux-oem-6.8 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oem-6.8: Linux kernel for OEM systems
- linux-nvidia-6.8: Linux kernel for NVIDIA systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- M68K architecture;
- OpenRISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- x86 architecture;
- Block layer subsystem;
- Accessibility subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- DPLL subsystem;
- FireWire subsystem;
- EFI core;
- Qualcomm firmware drivers;
- GPIO subsystem;
- GPU drivers;
- Microsoft Hyper-V drivers;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- EEPROM drivers;
- MMC subsystem;
- Network drivers;
- STMicroelectronics network drivers;
- Device tree and open firmware driver;
- HiSilicon SoC PMU drivers;
- PHY drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- SPI subsystem;
- Media staging drivers;
- Thermal drivers;
- Userspace I/O drivers;
- USB subsystem;
- DesignWare USB3 driver;
- ACRN Hypervisor Service Module driver;
- Virtio drivers;
- 9P distributed file system;
- BTRFS file system;
- eCrypt file system;
- EROFS file system;
- File systems infrastructure;
- GFS2 file system;
- JFFS2 file system;
- Network file systems library;
- Network file system client;
- Network file system server daemon;
- NILFS2 file system;
- Proc file system;
- SMB network file system;
- Tracing file system;
- Mellanox drivers;
- Memory management;
- Socket messages infrastructure;
- Slab allocator;
- Tracing infrastructure;
- User-space API (UAPI);
- Core kernel;
- BPF subsystem;
- DMA mapping infrastructure;
- RCU subsystem;
- Dynamic debug library;
- KUnit library;
- Maple Tree data structure library;
- Heterogeneous memory management;
- Amateur Radio drivers;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- SMC sockets;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
- Kirkwood ASoC drivers;
- MediaTek ASoC drivers;
(CVE-2024-36006, CVE-2024-36922, CVE-2024-38567, CVE-2024-38584,
CVE-2024-36923, CVE-2024-36892, CVE-2024-35855, CVE-2024-35853,
CVE-2024-38562, CVE-2024-36920, CVE-2024-38543, CVE-2024-38576,
CVE-2024-38572, CVE-2024-36898, CVE-2024-38560, CVE-2024-36004,
CVE-2024-36956, CVE-2024-36881, CVE-2024-36977, CVE-2024-36955,
CVE-2024-36906, CVE-2024-36013, CVE-2024-36884, CVE-2024-38563,
CVE-2024-36966, CVE-2024-38547, CVE-2024-38594, CVE-2024-36926,
CVE-2024-38587, CVE-2024-38566, CVE-2024-27400, CVE-2024-36941,
CVE-2024-36017, CVE-2024-38544, CVE-2024-36899, CVE-2024-35851,
CVE-2024-38577, CVE-2024-38590, CVE-2024-38568, CVE-2024-38559,
CVE-2024-38611, CVE-2024-36887, CVE-2024-36886, CVE-2024-35996,
CVE-2024-38612, CVE-2024-36925, CVE-2024-38586, CVE-2024-38596,
CVE-2024-36932, CVE-2024-39482, CVE-2024-38585, CVE-2024-36033,
CVE-2024-38614, CVE-2024-35852, CVE-2024-36908, CVE-2024-36939,
CVE-2024-36963, CVE-2024-27401, CVE-2024-36029, CVE-2024-38540,
CVE-2024-38565, CVE-2024-36927, CVE-2024-36910, CVE-2024-42134,
CVE-2024-36888, CVE-2024-35859, CVE-2024-36911, CVE-2024-35947,
CVE-2024-36940, CVE-2024-36921, CVE-2024-36913, CVE-2024-36943,
CVE-2024-35986, CVE-2024-38616, CVE-2024-36900, CVE-2024-36954,
CVE-2024-36915, CVE-2024-38602, CVE-2024-41011, CVE-2024-35991,
CVE-2024-36909, CVE-2024-38603, CVE-2023-52882, CVE-2024-36953,
CVE-2024-38599, CVE-2024-38574, CVE-2024-36967, CVE-2024-36895,
CVE-2024-36003, CVE-2024-36961, CVE-2024-38545, CVE-2024-38538,
CVE-2024-36001, CVE-2024-36912, CVE-2024-36952, CVE-2024-38550,
CVE-2024-38570, CVE-2024-36969, CVE-2024-38595, CVE-2024-35849,
CVE-2024-36936, CVE-2024-35949, CVE-2024-36009, CVE-2024-35987,
CVE-2024-38541, CVE-2024-38564, CVE-2024-36032, CVE-2024-38615,
CVE-2024-36960, CVE-2024-36934, CVE-2024-36951, CVE-2024-35999,
CVE-2024-38551, CVE-2024-36903, CVE-2024-36931, CVE-2024-38593,
CVE-2024-36938, CVE-2024-38607, CVE-2024-36928, CVE-2024-38552,
CVE-2024-36002, CVE-2024-38605, CVE-2024-38582, CVE-2024-36933,
CVE-2024-38620, CVE-2024-27395, CVE-2024-27396, CVE-2024-36012,
CVE-2024-38591, CVE-2024-38597, CVE-2024-36889, CVE-2024-36964,
CVE-2024-38606, CVE-2024-38553, CVE-2024-36945, CVE-2024-35848,
CVE-2024-36962, CVE-2024-36947, CVE-2024-27399, CVE-2024-38546,
CVE-2024-38583, CVE-2024-38573, CVE-2024-35850, CVE-2024-38549,
CVE-2024-38588, CVE-2024-38610, CVE-2024-36917, CVE-2024-36957,
CVE-2024-35846, CVE-2024-38579, CVE-2024-36965, CVE-2024-35857,
CVE-2024-38548, CVE-2024-36975, CVE-2024-36919, CVE-2024-38542,
CVE-2024-36948, CVE-2024-36011, CVE-2024-38556, CVE-2024-36897,
CVE-2024-38557, CVE-2024-36890, CVE-2024-36882, CVE-2024-38613,
CVE-2024-36914, CVE-2024-35998, CVE-2024-36958, CVE-2024-38580,
CVE-2024-36896, CVE-2024-36891, CVE-2024-36924, CVE-2024-38589,
CVE-2024-38592, CVE-2024-36904, CVE-2024-36894, CVE-2024-36028,
CVE-2024-36014, CVE-2024-36880, CVE-2024-36944, CVE-2024-38598,
CVE-2024-36929, CVE-2024-36883, CVE-2024-35858, CVE-2024-38555,
CVE-2024-36005, CVE-2024-38539, CVE-2024-35994, CVE-2024-36030,
CVE-2024-27394, CVE-2024-36930, CVE-2024-36937, CVE-2024-38561,
CVE-2024-38578, CVE-2024-36959, CVE-2024-36935, CVE-2024-36916,
CVE-2024-36902, CVE-2024-38604, CVE-2024-38554, CVE-2024-38575,
CVE-2024-36918, CVE-2024-36979, CVE-2024-35854, CVE-2024-36968,
CVE-2024-38558, CVE-2024-36000, CVE-2024-27398, CVE-2024-35983,
CVE-2024-36949, CVE-2024-38600, CVE-2024-36950, CVE-2024-36946,
CVE-2024-36031, CVE-2024-35847, CVE-2024-36905, CVE-2024-38571,
CVE-2024-36007, CVE-2024-35856, CVE-2024-38601, CVE-2024-38569,
CVE-2024-38617, CVE-2024-35988, CVE-2024-35989, CVE-2024-35993,
CVE-2024-36893, CVE-2024-36901)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1008-gke 6.8.0-1008.11
linux-image-6.8.0-1010-ibm 6.8.0-1010.10
linux-image-6.8.0-1010-oem 6.8.0-1010.10
linux-image-6.8.0-1011-nvidia 6.8.0-1011.11
linux-image-6.8.0-1011-nvidia-64k 6.8.0-1011.11
linux-image-6.8.0-1012-gcp 6.8.0-1012.13
linux-image-6.8.0-1013-aws 6.8.0-1013.14
linux-image-6.8.0-40-generic 6.8.0-40.40
linux-image-6.8.0-40-generic-64k 6.8.0-40.40
linux-image-aws 6.8.0-1013.14
linux-image-gcp 6.8.0-1012.13
linux-image-generic 6.8.0-40.40
linux-image-generic-64k 6.8.0-40.40
linux-image-generic-64k-hwe-24.04 6.8.0-40.40
linux-image-generic-hwe-24.04 6.8.0-40.40
linux-image-generic-lpae 6.8.0-40.40
linux-image-gke 6.8.0-1008.11
linux-image-ibm 6.8.0-1010.10
linux-image-ibm-classic 6.8.0-1010.10
linux-image-ibm-lts-24.04 6.8.0-1010.10
linux-image-kvm 6.8.0-40.40
linux-image-nvidia 6.8.0-1011.11
linux-image-nvidia-64k 6.8.0-1011.11
linux-image-oem-24.04 6.8.0-1010.10
linux-image-oem-24.04a 6.8.0-1010.10
linux-image-virtual 6.8.0-40.40
linux-image-virtual-hwe-24.04 6.8.0-40.40

Ubuntu 22.04 LTS
linux-image-6.8.0-1011-nvidia 6.8.0-1011.11~22.04.1
linux-image-6.8.0-1011-nvidia-64k 6.8.0-1011.11~22.04.1
linux-image-nvidia-6.8 6.8.0-1011.11~22.04.1
linux-image-nvidia-64k-6.8 6.8.0-1011.11~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6949-1
CVE-2023-52882, CVE-2024-27394, CVE-2024-27395, CVE-2024-27396,
CVE-2024-27398, CVE-2024-27399, CVE-2024-27400, CVE-2024-27401,
CVE-2024-35846, CVE-2024-35847, CVE-2024-35848, CVE-2024-35849,
CVE-2024-35850, CVE-2024-35851, CVE-2024-35852, CVE-2024-35853,
CVE-2024-35854, CVE-2024-35855, CVE-2024-35856, CVE-2024-35857,
CVE-2024-35858, CVE-2024-35859, CVE-2024-35947, CVE-2024-35949,
CVE-2024-35983, CVE-2024-35986, CVE-2024-35987, CVE-2024-35988,
CVE-2024-35989, CVE-2024-35991, CVE-2024-35993, CVE-2024-35994,
CVE-2024-35996, CVE-2024-35998, CVE-2024-35999, CVE-2024-36000,
CVE-2024-36001, CVE-2024-36002, CVE-2024-36003, CVE-2024-36004,
CVE-2024-36005, CVE-2024-36006, CVE-2024-36007, CVE-2024-36009,
CVE-2024-36011, CVE-2024-36012, CVE-2024-36013, CVE-2024-36014,
CVE-2024-36017, CVE-2024-36028, CVE-2024-36029, CVE-2024-36030,
CVE-2024-36031, CVE-2024-36032, CVE-2024-36033, CVE-2024-36880,
CVE-2024-36881, CVE-2024-36882, CVE-2024-36883, CVE-2024-36884,
CVE-2024-36886, CVE-2024-36887, CVE-2024-36888, CVE-2024-36889,
CVE-2024-36890, CVE-2024-36891, CVE-2024-36892, CVE-2024-36893,
CVE-2024-36894, CVE-2024-36895, CVE-2024-36896, CVE-2024-36897,
CVE-2024-36898, CVE-2024-36899, CVE-2024-36900, CVE-2024-36901,
CVE-2024-36902, CVE-2024-36903, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36906, CVE-2024-36908, CVE-2024-36909, CVE-2024-36910,
CVE-2024-36911, CVE-2024-36912, CVE-2024-36913, CVE-2024-36914,
CVE-2024-36915, CVE-2024-36916, CVE-2024-36917, CVE-2024-36918,
CVE-2024-36919, CVE-2024-36920, CVE-2024-36921, CVE-2024-36922,
CVE-2024-36923, CVE-2024-36924, CVE-2024-36925, CVE-2024-36926,
CVE-2024-36927, CVE-2024-36928, CVE-2024-36929, CVE-2024-36930,
CVE-2024-36931, CVE-2024-36932, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36935, CVE-2024-36936, CVE-2024-36937, CVE-2024-36938,
CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36943,
CVE-2024-36944, CVE-2024-36945, CVE-2024-36946, CVE-2024-36947,
CVE-2024-36948, CVE-2024-36949, CVE-2024-36950, CVE-2024-36951,
CVE-2024-36952, CVE-2024-36953, CVE-2024-36954, CVE-2024-36955,
CVE-2024-36956, CVE-2024-36957, CVE-2024-36958, CVE-2024-36959,
CVE-2024-36960, CVE-2024-36961, CVE-2024-36962, CVE-2024-36963,
CVE-2024-36964, CVE-2024-36965, CVE-2024-36966, CVE-2024-36967,
CVE-2024-36968, CVE-2024-36969, CVE-2024-36975, CVE-2024-36977,
CVE-2024-36979, CVE-2024-38538, CVE-2024-38539, CVE-2024-38540,
CVE-2024-38541, CVE-2024-38542, CVE-2024-38543, CVE-2024-38544,
CVE-2024-38545, CVE-2024-38546, CVE-2024-38547, CVE-2024-38548,
CVE-2024-38549, CVE-2024-38550, CVE-2024-38551, CVE-2024-38552,
CVE-2024-38553, CVE-2024-38554, CVE-2024-38555, CVE-2024-38556,
CVE-2024-38557, CVE-2024-38558, CVE-2024-38559, CVE-2024-38560,
CVE-2024-38561, CVE-2024-38562, CVE-2024-38563, CVE-2024-38564,
CVE-2024-38565, CVE-2024-38566, CVE-2024-38567, CVE-2024-38568,
CVE-2024-38569, CVE-2024-38570, CVE-2024-38571, CVE-2024-38572,
CVE-2024-38573, CVE-2024-38574, CVE-2024-38575, CVE-2024-38576,
CVE-2024-38577, CVE-2024-38578, CVE-2024-38579, CVE-2024-38580,
CVE-2024-38582, CVE-2024-38583, CVE-2024-38584, CVE-2024-38585,
CVE-2024-38586, CVE-2024-38587, CVE-2024-38588, CVE-2024-38589,
CVE-2024-38590, CVE-2024-38591, CVE-2024-38592, CVE-2024-38593,
CVE-2024-38594, CVE-2024-38595, CVE-2024-38596, CVE-2024-38597,
CVE-2024-38598, CVE-2024-38599, CVE-2024-38600, CVE-2024-38601,
CVE-2024-38602, CVE-2024-38603, CVE-2024-38604, CVE-2024-38605,
CVE-2024-38606, CVE-2024-38607, CVE-2024-38610, CVE-2024-38611,
CVE-2024-38612, CVE-2024-38613, CVE-2024-38614, CVE-2024-38615,
CVE-2024-38616, CVE-2024-38617, CVE-2024-38620, CVE-2024-39482,
CVE-2024-41011, CVE-2024-42134

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.8.0-40.40
https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1013.14
https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1012.13
https://launchpad.net/ubuntu/+source/linux-gke/6.8.0-1008.11
https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1010.10
https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1011.11
https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1010.10
https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1011.11~22.04.1



[USN-6951-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6951-1
August 08, 2024

linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-gkeop,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm,
linux-raspi, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- GPU drivers;
- HW tracing;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399,
CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919,
CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558,
CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633,
CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886,
CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971,
CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353,
CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661,
CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381,
CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017,
CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612,
CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567,
CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019,
CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882,
CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940,
CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582,
CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954,
CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902,
CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941,
CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270,
CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1042-iot 5.4.0-1042.43
linux-image-5.4.0-1049-xilinx-zynqmp 5.4.0-1049.53
linux-image-5.4.0-1077-ibm 5.4.0-1077.82
linux-image-5.4.0-1097-gkeop 5.4.0-1097.101
linux-image-5.4.0-1114-raspi 5.4.0-1114.126
linux-image-5.4.0-1118-kvm 5.4.0-1118.125
linux-image-5.4.0-1130-aws 5.4.0-1130.140
linux-image-5.4.0-1134-gcp 5.4.0-1134.143
linux-image-5.4.0-192-generic 5.4.0-192.212
linux-image-5.4.0-192-generic-lpae 5.4.0-192.212
linux-image-5.4.0-192-lowlatency 5.4.0-192.212
linux-image-aws-lts-20.04 5.4.0.1130.127
linux-image-gcp-lts-20.04 5.4.0.1134.136
linux-image-generic 5.4.0.192.190
linux-image-generic-lpae 5.4.0.192.190
linux-image-gkeop 5.4.0.1097.95
linux-image-gkeop-5.4 5.4.0.1097.95
linux-image-ibm-lts-20.04 5.4.0.1077.106
linux-image-kvm 5.4.0.1118.114
linux-image-lowlatency 5.4.0.192.190
linux-image-oem 5.4.0.192.190
linux-image-oem-osp1 5.4.0.192.190
linux-image-raspi 5.4.0.1114.144
linux-image-raspi2 5.4.0.1114.144
linux-image-virtual 5.4.0.192.190
linux-image-xilinx-zynqmp 5.4.0.1049.49

Ubuntu 18.04 LTS
linux-image-5.4.0-1077-ibm 5.4.0-1077.82~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1130-aws 5.4.0-1130.140~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1134-gcp 5.4.0-1134.143~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-192-generic 5.4.0-192.212~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-192-lowlatency 5.4.0-192.212~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1130.140~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1134.143~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.192.212~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1077.82~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.192.212~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.192.212~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.192.212~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.192.212~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.192.212~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6951-1
CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,
CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,
CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,
CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,
CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,
CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,
CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,
CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,
CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,
CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,
CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,
CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,
CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,
CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,
CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,
CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,
CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,
CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,
CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-192.212
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1130.140
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1134.143
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1097.101
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1077.82
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1042.43
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1118.125
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1114.126
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1049.53
/p>


[USN-6953-1] Linux kernel (Oracle) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-6953-1
August 09, 2024

linux-oracle, linux-oracle-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HW tracing;
- InfiniBand drivers;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Mellanox drivers;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- TLS protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-26584, CVE-2023-52434, CVE-2024-36933, CVE-2024-36286,
CVE-2024-36886, CVE-2024-38579, CVE-2022-48772, CVE-2024-39493,
CVE-2024-38637, CVE-2024-36016, CVE-2023-52752, CVE-2024-38558,
CVE-2024-39488, CVE-2024-38559, CVE-2024-36919, CVE-2024-36905,
CVE-2024-39489, CVE-2024-39475, CVE-2021-47131, CVE-2024-26585,
CVE-2024-38578, CVE-2024-38567, CVE-2024-38596, CVE-2024-38598,
CVE-2024-36940, CVE-2024-38552, CVE-2024-37356, CVE-2024-38780,
CVE-2024-38589, CVE-2024-36959, CVE-2024-27399, CVE-2024-36017,
CVE-2024-38661, CVE-2024-36939, CVE-2024-36904, CVE-2024-36902,
CVE-2024-38381, CVE-2024-36883, CVE-2024-37353, CVE-2024-38560,
CVE-2024-39292, CVE-2024-36934, CVE-2024-38621, CVE-2024-38599,
CVE-2024-36941, CVE-2022-48655, CVE-2024-26886, CVE-2024-36014,
CVE-2024-38613, CVE-2024-27398, CVE-2024-27019, CVE-2024-36954,
CVE-2024-39471, CVE-2024-26583, CVE-2024-35947, CVE-2024-31076,
CVE-2024-38659, CVE-2024-38549, CVE-2024-38618, CVE-2024-38565,
CVE-2024-27401, CVE-2022-48674, CVE-2024-38582, CVE-2024-38634,
CVE-2024-38627, CVE-2024-39480, CVE-2024-36015, CVE-2023-52585,
CVE-2024-36270, CVE-2024-26907, CVE-2024-38615, CVE-2024-38600,
CVE-2024-38612, CVE-2024-36946, CVE-2024-39301, CVE-2024-38601,
CVE-2024-38635, CVE-2024-33621, CVE-2024-36964, CVE-2024-38633,
CVE-2024-39467, CVE-2024-38607, CVE-2024-36971, CVE-2024-35976,
CVE-2024-38587, CVE-2023-52882, CVE-2024-36950, CVE-2024-39276,
CVE-2024-36960, CVE-2024-38583)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1129-oracle 5.4.0-1129.138
linux-image-oracle-lts-20.04 5.4.0.1129.122

Ubuntu 18.04 LTS
linux-image-5.4.0-1129-oracle 5.4.0-1129.138~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1129.138~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6953-1
CVE-2021-47131, CVE-2022-48655, CVE-2022-48674, CVE-2022-48772,
CVE-2023-52434, CVE-2023-52585, CVE-2023-52752, CVE-2023-52882,
CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26886,
CVE-2024-26907, CVE-2024-27019, CVE-2024-27398, CVE-2024-27399,
CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947,
CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016,
CVE-2024-36017, CVE-2024-36270, CVE-2024-36286, CVE-2024-36883,
CVE-2024-36886, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36919, CVE-2024-36933, CVE-2024-36934, CVE-2024-36939,
CVE-2024-36940, CVE-2024-36941, CVE-2024-36946, CVE-2024-36950,
CVE-2024-36954, CVE-2024-36959, CVE-2024-36960, CVE-2024-36964,
CVE-2024-36971, CVE-2024-37353, CVE-2024-37356, CVE-2024-38381,
CVE-2024-38549, CVE-2024-38552, CVE-2024-38558, CVE-2024-38559,
CVE-2024-38560, CVE-2024-38565, CVE-2024-38567, CVE-2024-38578,
CVE-2024-38579, CVE-2024-38582, CVE-2024-38583, CVE-2024-38587,
CVE-2024-38589, CVE-2024-38596, CVE-2024-38598, CVE-2024-38599,
CVE-2024-38600, CVE-2024-38601, CVE-2024-38607, CVE-2024-38612,
CVE-2024-38613, CVE-2024-38615, CVE-2024-38618, CVE-2024-38621,
CVE-2024-38627, CVE-2024-38633, CVE-2024-38634, CVE-2024-38635,
CVE-2024-38637, CVE-2024-38659, CVE-2024-38661, CVE-2024-38780,
CVE-2024-39276, CVE-2024-39292, CVE-2024-39301, CVE-2024-39467,
CVE-2024-39471, CVE-2024-39475, CVE-2024-39480, CVE-2024-39488,
CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1129.138
-



[USN-6952-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6952-1
August 09, 2024

linux-nvidia-lowlatency, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Benedict Schlüter, Supraja Sridhara, Andrin Bertschi, and Shweta Shinde
discovered that an untrusted hypervisor could inject malicious #VC
interrupts and compromise the security guarantees of AMD SEV-SNP. This flaw
is known as WeSee. A local attacker in control of the hypervisor could use
this to expose sensitive information or possibly execute arbitrary code in
the trusted execution environment. (CVE-2024-25742)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- M68K architecture;
- OpenRISC architecture;
- PowerPC architecture;
- RISC-V architecture;
- x86 architecture;
- Block layer subsystem;
- Accessibility subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- DMA engine subsystem;
- DPLL subsystem;
- FireWire subsystem;
- EFI core;
- Qualcomm firmware drivers;
- GPIO subsystem;
- GPU drivers;
- HID subsystem;
- Microsoft Hyper-V drivers;
- I2C subsystem;
- InfiniBand drivers;
- IOMMU subsystem;
- IRQ chip drivers;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- EEPROM drivers;
- MMC subsystem;
- Network drivers;
- STMicroelectronics network drivers;
- Device tree and open firmware driver;
- HiSilicon SoC PMU drivers;
- PHY drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- SPI subsystem;
- Media staging drivers;
- Thermal drivers;
- TTY drivers;
- Userspace I/O drivers;
- USB subsystem;
- DesignWare USB3 driver;
- ACRN Hypervisor Service Module driver;
- Virtio drivers;
- 9P distributed file system;
- BTRFS file system;
- eCrypt file system;
- EROFS file system;
- File systems infrastructure;
- GFS2 file system;
- JFFS2 file system;
- Network file systems library;
- Network file system client;
- Network file system server daemon;
- NILFS2 file system;
- Proc file system;
- SMB network file system;
- Tracing file system;
- Mellanox drivers;
- Memory management;
- Socket messages infrastructure;
- Slab allocator;
- Tracing infrastructure;
- User-space API (UAPI);
- Core kernel;
- BPF subsystem;
- DMA mapping infrastructure;
- RCU subsystem;
- Dynamic debug library;
- KUnit library;
- Maple Tree data structure library;
- Heterogeneous memory management;
- Amateur Radio drivers;
- Bluetooth subsystem;
- Ethernet bridge;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- SMC sockets;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
- Kirkwood ASoC drivers;
- MediaTek ASoC drivers;
(CVE-2024-38601, CVE-2024-36935, CVE-2024-35991, CVE-2024-36032,
CVE-2024-35988, CVE-2024-36886, CVE-2024-36913, CVE-2024-36928,
CVE-2024-38553, CVE-2024-36927, CVE-2024-38615, CVE-2024-36958,
CVE-2024-36977, CVE-2024-36889, CVE-2024-38554, CVE-2024-38590,
CVE-2024-42134, CVE-2024-35857, CVE-2024-35850, CVE-2024-35986,
CVE-2024-36921, CVE-2024-38569, CVE-2024-36966, CVE-2024-38542,
CVE-2024-38585, CVE-2024-36884, CVE-2024-36006, CVE-2024-38577,
CVE-2024-36016, CVE-2024-38584, CVE-2024-36887, CVE-2024-38598,
CVE-2024-35994, CVE-2024-38603, CVE-2024-35998, CVE-2024-27401,
CVE-2024-35852, CVE-2024-36944, CVE-2024-38572, CVE-2024-36917,
CVE-2024-36943, CVE-2024-36009, CVE-2024-38587, CVE-2024-35949,
CVE-2024-36945, CVE-2024-36004, CVE-2024-36919, CVE-2024-27398,
CVE-2024-38582, CVE-2024-35847, CVE-2024-38580, CVE-2024-38602,
CVE-2024-36916, CVE-2024-36903, CVE-2024-38555, CVE-2024-36952,
CVE-2024-38589, CVE-2024-27394, CVE-2024-36933, CVE-2024-36975,
CVE-2024-38591, CVE-2024-38612, CVE-2024-36939, CVE-2024-35983,
CVE-2024-38607, CVE-2024-36929, CVE-2024-35849, CVE-2024-36941,
CVE-2024-35858, CVE-2024-38599, CVE-2024-35996, CVE-2024-36031,
CVE-2024-36931, CVE-2024-35990, CVE-2024-35851, CVE-2024-38556,
CVE-2024-36000, CVE-2024-36910, CVE-2024-38573, CVE-2024-36906,
CVE-2024-36951, CVE-2024-38604, CVE-2024-38613, CVE-2024-38547,
CVE-2024-36014, CVE-2024-36949, CVE-2024-36033, CVE-2024-38597,
CVE-2024-36880, CVE-2024-38594, CVE-2024-36894, CVE-2024-38546,
CVE-2024-36947, CVE-2024-38541, CVE-2024-35989, CVE-2024-27399,
CVE-2024-38550, CVE-2024-36922, CVE-2024-36008, CVE-2024-38540,
CVE-2024-36924, CVE-2024-36892, CVE-2024-38549, CVE-2024-36882,
CVE-2024-36908, CVE-2024-38566, CVE-2024-36005, CVE-2024-38583,
CVE-2024-36968, CVE-2024-36017, CVE-2024-38565, CVE-2024-36881,
CVE-2024-38611, CVE-2024-36897, CVE-2024-38560, CVE-2024-36923,
CVE-2024-38575, CVE-2024-36899, CVE-2024-38570, CVE-2024-36898,
CVE-2024-36896, CVE-2024-38559, CVE-2024-38588, CVE-2024-38606,
CVE-2024-38551, CVE-2024-36891, CVE-2024-38567, CVE-2024-36895,
CVE-2024-35993, CVE-2024-38552, CVE-2024-36925, CVE-2024-36964,
CVE-2024-36888, CVE-2024-36956, CVE-2024-36946, CVE-2024-38600,
CVE-2024-35997, CVE-2024-36912, CVE-2024-35984, CVE-2024-35848,
CVE-2024-38545, CVE-2024-38563, CVE-2024-36918, CVE-2024-36001,
CVE-2024-36957, CVE-2024-38576, CVE-2024-36030, CVE-2024-38574,
CVE-2024-36963, CVE-2024-36890, CVE-2024-36960, CVE-2024-36901,
CVE-2024-38614, CVE-2024-35859, CVE-2024-38593, CVE-2024-36904,
CVE-2024-36012, CVE-2024-38578, CVE-2024-36011, CVE-2024-36930,
CVE-2024-36938, CVE-2024-36893, CVE-2024-35987, CVE-2024-36905,
CVE-2024-35853, CVE-2024-36003, CVE-2024-38562, CVE-2024-38617,
CVE-2024-35855, CVE-2024-36965, CVE-2024-38596, CVE-2024-38558,
CVE-2024-38568, CVE-2024-36955, CVE-2024-36029, CVE-2024-36967,
CVE-2024-36940, CVE-2024-38595, CVE-2024-36028, CVE-2024-38610,
CVE-2024-36911, CVE-2024-35999, CVE-2024-35854, CVE-2024-38571,
CVE-2024-38548, CVE-2024-36948, CVE-2024-36002, CVE-2024-36961,
CVE-2024-36900, CVE-2024-36932, CVE-2024-36902, CVE-2024-35992,
CVE-2024-36914, CVE-2024-38592, CVE-2024-38616, CVE-2024-27400,
CVE-2024-36937, CVE-2024-36920, CVE-2024-38586, CVE-2024-36909,
CVE-2024-35846, CVE-2024-39482, CVE-2024-38579, CVE-2024-38539,
CVE-2024-27395, CVE-2024-36962, CVE-2024-36013, CVE-2024-27396,
CVE-2024-38557, CVE-2024-36953, CVE-2024-41011, CVE-2023-52882,
CVE-2024-36969, CVE-2024-36007, CVE-2024-35856, CVE-2024-38605,
CVE-2024-36915, CVE-2024-36979, CVE-2024-36954, CVE-2024-38538,
CVE-2024-36950, CVE-2024-36926, CVE-2024-38544, CVE-2024-36959,
CVE-2024-38561, CVE-2024-36883, CVE-2024-36936, CVE-2024-38564,
CVE-2024-38543, CVE-2024-36934, CVE-2024-35947, CVE-2024-38620)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
linux-image-6.8.0-1010-oracle 6.8.0-1010.10
linux-image-6.8.0-1010-oracle-64k 6.8.0-1010.10
linux-image-6.8.0-1011-nvidia-lowlatency 6.8.0-1011.11.1
linux-image-6.8.0-1011-nvidia-lowlatency-64k 6.8.0-1011.11.1
linux-image-nvidia-lowlatency 6.8.0-1011.11.1
linux-image-nvidia-lowlatency-64k 6.8.0-1011.11.1
linux-image-oracle 6.8.0-1010.10
linux-image-oracle-64k 6.8.0-1010.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6952-1
CVE-2023-52882, CVE-2024-25742, CVE-2024-27394, CVE-2024-27395,
CVE-2024-27396, CVE-2024-27398, CVE-2024-27399, CVE-2024-27400,
CVE-2024-27401, CVE-2024-35846, CVE-2024-35847, CVE-2024-35848,
CVE-2024-35849, CVE-2024-35850, CVE-2024-35851, CVE-2024-35852,
CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35856,
CVE-2024-35857, CVE-2024-35858, CVE-2024-35859, CVE-2024-35947,
CVE-2024-35949, CVE-2024-35983, CVE-2024-35984, CVE-2024-35986,
CVE-2024-35987, CVE-2024-35988, CVE-2024-35989, CVE-2024-35990,
CVE-2024-35991, CVE-2024-35992, CVE-2024-35993, CVE-2024-35994,
CVE-2024-35996, CVE-2024-35997, CVE-2024-35998, CVE-2024-35999,
CVE-2024-36000, CVE-2024-36001, CVE-2024-36002, CVE-2024-36003,
CVE-2024-36004, CVE-2024-36005, CVE-2024-36006, CVE-2024-36007,
CVE-2024-36008, CVE-2024-36009, CVE-2024-36011, CVE-2024-36012,
CVE-2024-36013, CVE-2024-36014, CVE-2024-36016, CVE-2024-36017,
CVE-2024-36028, CVE-2024-36029, CVE-2024-36030, CVE-2024-36031,
CVE-2024-36032, CVE-2024-36033, CVE-2024-36880, CVE-2024-36881,
CVE-2024-36882, CVE-2024-36883, CVE-2024-36884, CVE-2024-36886,
CVE-2024-36887, CVE-2024-36888, CVE-2024-36889, CVE-2024-36890,
CVE-2024-36891, CVE-2024-36892, CVE-2024-36893, CVE-2024-36894,
CVE-2024-36895, CVE-2024-36896, CVE-2024-36897, CVE-2024-36898,
CVE-2024-36899, CVE-2024-36900, CVE-2024-36901, CVE-2024-36902,
CVE-2024-36903, CVE-2024-36904, CVE-2024-36905, CVE-2024-36906,
CVE-2024-36908, CVE-2024-36909, CVE-2024-36910, CVE-2024-36911,
CVE-2024-36912, CVE-2024-36913, CVE-2024-36914, CVE-2024-36915,
CVE-2024-36916, CVE-2024-36917, CVE-2024-36918, CVE-2024-36919,
CVE-2024-36920, CVE-2024-36921, CVE-2024-36922, CVE-2024-36923,
CVE-2024-36924, CVE-2024-36925, CVE-2024-36926, CVE-2024-36927,
CVE-2024-36928, CVE-2024-36929, CVE-2024-36930, CVE-2024-36931,
CVE-2024-36932, CVE-2024-36933, CVE-2024-36934, CVE-2024-36935,
CVE-2024-36936, CVE-2024-36937, CVE-2024-36938, CVE-2024-36939,
CVE-2024-36940, CVE-2024-36941, CVE-2024-36943, CVE-2024-36944,
CVE-2024-36945, CVE-2024-36946, CVE-2024-36947, CVE-2024-36948,
CVE-2024-36949, CVE-2024-36950, CVE-2024-36951, CVE-2024-36952,
CVE-2024-36953, CVE-2024-36954, CVE-2024-36955, CVE-2024-36956,
CVE-2024-36957, CVE-2024-36958, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36961, CVE-2024-36962, CVE-2024-36963, CVE-2024-36964,
CVE-2024-36965, CVE-2024-36966, CVE-2024-36967, CVE-2024-36968,
CVE-2024-36969, CVE-2024-36975, CVE-2024-36977, CVE-2024-36979,
CVE-2024-38538, CVE-2024-38539, CVE-2024-38540, CVE-2024-38541,
CVE-2024-38542, CVE-2024-38543, CVE-2024-38544, CVE-2024-38545,
CVE-2024-38546, CVE-2024-38547, CVE-2024-38548, CVE-2024-38549,
CVE-2024-38550, CVE-2024-38551, CVE-2024-38552, CVE-2024-38553,
CVE-2024-38554, CVE-2024-38555, CVE-2024-38556, CVE-2024-38557,
CVE-2024-38558, CVE-2024-38559, CVE-2024-38560, CVE-2024-38561,
CVE-2024-38562, CVE-2024-38563, CVE-2024-38564, CVE-2024-38565,
CVE-2024-38566, CVE-2024-38567, CVE-2024-38568, CVE-2024-38569,
CVE-2024-38570, CVE-2024-38571, CVE-2024-38572, CVE-2024-38573,
CVE-2024-38574, CVE-2024-38575, CVE-2024-38576, CVE-2024-38577,
CVE-2024-38578, CVE-2024-38579, CVE-2024-38580, CVE-2024-38582,
CVE-2024-38583, CVE-2024-38584, CVE-2024-38585, CVE-2024-38586,
CVE-2024-38587, CVE-2024-38588, CVE-2024-38589, CVE-2024-38590,
CVE-2024-38591, CVE-2024-38592, CVE-2024-38593, CVE-2024-38594,
CVE-2024-38595, CVE-2024-38596, CVE-2024-38597, CVE-2024-38598,
CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38602,
CVE-2024-38603, CVE-2024-38604, CVE-2024-38605, CVE-2024-38606,
CVE-2024-38607, CVE-2024-38610, CVE-2024-38611, CVE-2024-38612,
CVE-2024-38613, CVE-2024-38614, CVE-2024-38615, CVE-2024-38616,
CVE-2024-38617, CVE-2024-38620, CVE-2024-39482, CVE-2024-41011,
CVE-2024-42134

Package Information:
https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1011.11.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1010.10