CERTFR-2024-AVI-0694
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-6926-3 2024-08-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-6950-2 2024-08-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-6955-1 2024-08-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-6949-2 2024-08-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-6956-1 2024-08-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-6957-1 2024-08-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-6950-3 2024-08-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-6951-2 2024-08-14 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-46343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46343"
    },
    {
      "name": "CVE-2024-25744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744"
    },
    {
      "name": "CVE-2023-52436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52436"
    },
    {
      "name": "CVE-2023-52443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
    },
    {
      "name": "CVE-2023-52469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
    },
    {
      "name": "CVE-2023-52449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
    },
    {
      "name": "CVE-2023-52444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52444"
    },
    {
      "name": "CVE-2023-52434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
    },
    {
      "name": "CVE-2023-52435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
    },
    {
      "name": "CVE-2024-25739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
    },
    {
      "name": "CVE-2024-25742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
    },
    {
      "name": "CVE-2024-24858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
    },
    {
      "name": "CVE-2024-24857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
    },
    {
      "name": "CVE-2023-52620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
    },
    {
      "name": "CVE-2024-26980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26980"
    },
    {
      "name": "CVE-2024-27013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27013"
    },
    {
      "name": "CVE-2024-26840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
    },
    {
      "name": "CVE-2024-26934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
    },
    {
      "name": "CVE-2024-26882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
    },
    {
      "name": "CVE-2024-27020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
    },
    {
      "name": "CVE-2024-26936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26936"
    },
    {
      "name": "CVE-2024-26857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
    },
    {
      "name": "CVE-2024-26884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
    },
    {
      "name": "CVE-2024-26901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
    },
    {
      "name": "CVE-2024-27019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
    },
    {
      "name": "CVE-2024-26923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
    },
    {
      "name": "CVE-2023-52585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
    },
    {
      "name": "CVE-2023-52882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
    },
    {
      "name": "CVE-2024-26900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
    },
    {
      "name": "CVE-2024-27398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
    },
    {
      "name": "CVE-2024-27399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
    },
    {
      "name": "CVE-2024-27401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
    },
    {
      "name": "CVE-2024-35848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
    },
    {
      "name": "CVE-2024-35947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
    },
    {
      "name": "CVE-2024-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
    },
    {
      "name": "CVE-2024-36031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
    },
    {
      "name": "CVE-2024-36883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2024-36889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
    },
    {
      "name": "CVE-2024-36902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
    },
    {
      "name": "CVE-2024-36904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
    },
    {
      "name": "CVE-2024-36905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
    },
    {
      "name": "CVE-2024-36916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
    },
    {
      "name": "CVE-2024-36919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
    },
    {
      "name": "CVE-2024-36929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
    },
    {
      "name": "CVE-2024-36933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
    },
    {
      "name": "CVE-2024-36934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
    },
    {
      "name": "CVE-2024-36939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
    },
    {
      "name": "CVE-2024-36940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
    },
    {
      "name": "CVE-2024-36941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
    },
    {
      "name": "CVE-2024-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
    },
    {
      "name": "CVE-2024-36950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
    },
    {
      "name": "CVE-2024-36953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
    },
    {
      "name": "CVE-2024-36954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
    },
    {
      "name": "CVE-2024-36957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
    },
    {
      "name": "CVE-2024-36959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
    },
    {
      "name": "CVE-2024-27395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
    },
    {
      "name": "CVE-2024-27396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27396"
    },
    {
      "name": "CVE-2024-27400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27400"
    },
    {
      "name": "CVE-2024-35847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
    },
    {
      "name": "CVE-2024-35849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
    },
    {
      "name": "CVE-2024-35851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35851"
    },
    {
      "name": "CVE-2024-35852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
    },
    {
      "name": "CVE-2024-35854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
    },
    {
      "name": "CVE-2024-35976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35976"
    },
    {
      "name": "CVE-2024-35978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35978"
    },
    {
      "name": "CVE-2024-35982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35982"
    },
    {
      "name": "CVE-2024-35984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35984"
    },
    {
      "name": "CVE-2024-35989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35989"
    },
    {
      "name": "CVE-2024-35998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35998"
    },
    {
      "name": "CVE-2024-35999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35999"
    },
    {
      "name": "CVE-2024-36006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
    },
    {
      "name": "CVE-2024-36007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
    },
    {
      "name": "CVE-2024-36012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36012"
    },
    {
      "name": "CVE-2024-36014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
    },
    {
      "name": "CVE-2024-36015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
    },
    {
      "name": "CVE-2024-36016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
    },
    {
      "name": "CVE-2024-36029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36029"
    },
    {
      "name": "CVE-2024-36032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36032"
    },
    {
      "name": "CVE-2024-36880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36880"
    },
    {
      "name": "CVE-2024-36893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36893"
    },
    {
      "name": "CVE-2024-36896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36896"
    },
    {
      "name": "CVE-2024-36897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36897"
    },
    {
      "name": "CVE-2024-36906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36906"
    },
    {
      "name": "CVE-2024-36918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36918"
    },
    {
      "name": "CVE-2024-36924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36924"
    },
    {
      "name": "CVE-2024-36926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36926"
    },
    {
      "name": "CVE-2024-36928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36928"
    },
    {
      "name": "CVE-2024-36931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36931"
    },
    {
      "name": "CVE-2024-36938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36938"
    },
    {
      "name": "CVE-2024-36944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36944"
    },
    {
      "name": "CVE-2024-36947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36947"
    },
    {
      "name": "CVE-2024-36952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
    },
    {
      "name": "CVE-2024-36955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36955"
    },
    {
      "name": "CVE-2024-35850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35850"
    },
    {
      "name": "CVE-2024-35986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35986"
    },
    {
      "name": "CVE-2024-35991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35991"
    },
    {
      "name": "CVE-2024-35997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35997"
    },
    {
      "name": "CVE-2024-36002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36002"
    },
    {
      "name": "CVE-2024-36009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36009"
    },
    {
      "name": "CVE-2024-36011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36011"
    },
    {
      "name": "CVE-2024-36013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36013"
    },
    {
      "name": "CVE-2024-36030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36030"
    },
    {
      "name": "CVE-2024-36890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36890"
    },
    {
      "name": "CVE-2024-36891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36891"
    },
    {
      "name": "CVE-2024-36894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36894"
    },
    {
      "name": "CVE-2024-36895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36895"
    },
    {
      "name": "CVE-2024-36898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36898"
    },
    {
      "name": "CVE-2024-36921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
    },
    {
      "name": "CVE-2024-36922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
    },
    {
      "name": "CVE-2024-36930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36930"
    },
    {
      "name": "CVE-2024-36936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36936"
    },
    {
      "name": "CVE-2024-36949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36949"
    },
    {
      "name": "CVE-2024-36951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36951"
    },
    {
      "name": "CVE-2024-31076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
    },
    {
      "name": "CVE-2024-33621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
    },
    {
      "name": "CVE-2024-35853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
    },
    {
      "name": "CVE-2024-35855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
    },
    {
      "name": "CVE-2024-35983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
    },
    {
      "name": "CVE-2024-35988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35988"
    },
    {
      "name": "CVE-2024-35996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35996"
    },
    {
      "name": "CVE-2024-36004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
    },
    {
      "name": "CVE-2024-36005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
    },
    {
      "name": "CVE-2024-36286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
    },
    {
      "name": "CVE-2024-36960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
    },
    {
      "name": "CVE-2024-36964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
    },
    {
      "name": "CVE-2024-36971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
    },
    {
      "name": "CVE-2024-37353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
    },
    {
      "name": "CVE-2024-37356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
    },
    {
      "name": "CVE-2024-38381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
    },
    {
      "name": "CVE-2024-38549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
    },
    {
      "name": "CVE-2024-38552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-38559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
    },
    {
      "name": "CVE-2024-38560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
    },
    {
      "name": "CVE-2024-38565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
    },
    {
      "name": "CVE-2024-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
    },
    {
      "name": "CVE-2024-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
    },
    {
      "name": "CVE-2024-38579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
    },
    {
      "name": "CVE-2024-38582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
    },
    {
      "name": "CVE-2024-38583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
    },
    {
      "name": "CVE-2024-38587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
    },
    {
      "name": "CVE-2024-38589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
    },
    {
      "name": "CVE-2024-38596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
    },
    {
      "name": "CVE-2024-38598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
    },
    {
      "name": "CVE-2024-38599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
    },
    {
      "name": "CVE-2024-38601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
    },
    {
      "name": "CVE-2024-38612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
    },
    {
      "name": "CVE-2024-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
    },
    {
      "name": "CVE-2024-38621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
    },
    {
      "name": "CVE-2024-38627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
    },
    {
      "name": "CVE-2024-38633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
    },
    {
      "name": "CVE-2024-38634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
    },
    {
      "name": "CVE-2024-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
    },
    {
      "name": "CVE-2024-38659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
    },
    {
      "name": "CVE-2024-38780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
    },
    {
      "name": "CVE-2024-39292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
    },
    {
      "name": "CVE-2024-26886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
    },
    {
      "name": "CVE-2024-26952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26952"
    },
    {
      "name": "CVE-2022-48772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48772"
    },
    {
      "name": "CVE-2023-52752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52752"
    },
    {
      "name": "CVE-2024-35857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35857"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-36900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36900"
    },
    {
      "name": "CVE-2024-36915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
    },
    {
      "name": "CVE-2024-36917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36917"
    },
    {
      "name": "CVE-2024-36923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36923"
    },
    {
      "name": "CVE-2024-36937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36937"
    },
    {
      "name": "CVE-2024-36945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
    },
    {
      "name": "CVE-2024-36965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36965"
    },
    {
      "name": "CVE-2024-36967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36967"
    },
    {
      "name": "CVE-2024-36969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36969"
    },
    {
      "name": "CVE-2024-36975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36975"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2024-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
    },
    {
      "name": "CVE-2024-38545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38545"
    },
    {
      "name": "CVE-2024-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38546"
    },
    {
      "name": "CVE-2024-38547",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38547"
    },
    {
      "name": "CVE-2024-38548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38548"
    },
    {
      "name": "CVE-2024-38550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38550"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-38555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
    },
    {
      "name": "CVE-2024-38556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38556"
    },
    {
      "name": "CVE-2024-38557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38557"
    },
    {
      "name": "CVE-2024-38564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38564"
    },
    {
      "name": "CVE-2024-38568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38568"
    },
    {
      "name": "CVE-2024-38571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38571"
    },
    {
      "name": "CVE-2024-38573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38573"
    },
    {
      "name": "CVE-2024-38580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38580"
    },
    {
      "name": "CVE-2024-38590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38590"
    },
    {
      "name": "CVE-2024-38591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38591"
    },
    {
      "name": "CVE-2024-38594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38594"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-38600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38600"
    },
    {
      "name": "CVE-2024-38603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38603"
    },
    {
      "name": "CVE-2024-38605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38605"
    },
    {
      "name": "CVE-2024-38616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38616"
    },
    {
      "name": "CVE-2024-38635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38635"
    },
    {
      "name": "CVE-2024-38661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38661"
    },
    {
      "name": "CVE-2024-39301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39301"
    },
    {
      "name": "CVE-2024-39471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39471"
    },
    {
      "name": "CVE-2024-38610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38610"
    },
    {
      "name": "CVE-2024-39475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39475"
    },
    {
      "name": "CVE-2024-24859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24859"
    },
    {
      "name": "CVE-2024-27017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27017"
    },
    {
      "name": "CVE-2024-36270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36270"
    },
    {
      "name": "CVE-2024-38543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38543"
    },
    {
      "name": "CVE-2024-38586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
    },
    {
      "name": "CVE-2024-38593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38593"
    },
    {
      "name": "CVE-2024-38607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38607"
    },
    {
      "name": "CVE-2024-38613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38613"
    },
    {
      "name": "CVE-2024-38615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38615"
    },
    {
      "name": "CVE-2024-39276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39276"
    },
    {
      "name": "CVE-2024-39467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39467"
    },
    {
      "name": "CVE-2024-39480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39480"
    },
    {
      "name": "CVE-2024-39482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39482"
    },
    {
      "name": "CVE-2024-39488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39488"
    },
    {
      "name": "CVE-2024-39489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39489"
    },
    {
      "name": "CVE-2024-39493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39493"
    },
    {
      "name": "CVE-2024-36882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36882"
    },
    {
      "name": "CVE-2024-36887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36887"
    },
    {
      "name": "CVE-2024-36903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
    },
    {
      "name": "CVE-2024-36935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36935"
    },
    {
      "name": "CVE-2024-36962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36962"
    },
    {
      "name": "CVE-2024-36977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36977"
    },
    {
      "name": "CVE-2024-38539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38539"
    },
    {
      "name": "CVE-2024-38551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38551"
    },
    {
      "name": "CVE-2024-38554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38554"
    },
    {
      "name": "CVE-2024-38562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38562"
    },
    {
      "name": "CVE-2024-38566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38566"
    },
    {
      "name": "CVE-2024-38569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38569"
    },
    {
      "name": "CVE-2024-38570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38570"
    },
    {
      "name": "CVE-2024-38572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38572"
    },
    {
      "name": "CVE-2024-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
    },
    {
      "name": "CVE-2024-38588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38588"
    },
    {
      "name": "CVE-2024-38592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38592"
    },
    {
      "name": "CVE-2024-38595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38595"
    },
    {
      "name": "CVE-2024-38602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38602"
    },
    {
      "name": "CVE-2024-38611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611"
    },
    {
      "name": "CVE-2024-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38617"
    },
    {
      "name": "CVE-2022-48674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48674"
    },
    {
      "name": "CVE-2024-27394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27394"
    },
    {
      "name": "CVE-2024-35846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35846"
    },
    {
      "name": "CVE-2024-35856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35856"
    },
    {
      "name": "CVE-2024-35858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35858"
    },
    {
      "name": "CVE-2024-35859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35859"
    },
    {
      "name": "CVE-2024-35949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
    },
    {
      "name": "CVE-2024-35987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35987"
    },
    {
      "name": "CVE-2024-35993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35993"
    },
    {
      "name": "CVE-2024-35994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35994"
    },
    {
      "name": "CVE-2024-36000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
    },
    {
      "name": "CVE-2024-36001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36001"
    },
    {
      "name": "CVE-2024-36003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36003"
    },
    {
      "name": "CVE-2024-36028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36028"
    },
    {
      "name": "CVE-2024-36033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36033"
    },
    {
      "name": "CVE-2024-36881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36881"
    },
    {
      "name": "CVE-2024-36884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36884"
    },
    {
      "name": "CVE-2024-36888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36888"
    },
    {
      "name": "CVE-2024-36892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36892"
    },
    {
      "name": "CVE-2024-36901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36901"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2024-36909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36909"
    },
    {
      "name": "CVE-2024-36910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36910"
    },
    {
      "name": "CVE-2024-36911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36911"
    },
    {
      "name": "CVE-2024-36912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36912"
    },
    {
      "name": "CVE-2024-36913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36913"
    },
    {
      "name": "CVE-2024-36914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36914"
    },
    {
      "name": "CVE-2024-36920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36920"
    },
    {
      "name": "CVE-2024-36925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36925"
    },
    {
      "name": "CVE-2024-36927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36927"
    },
    {
      "name": "CVE-2024-36932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36932"
    },
    {
      "name": "CVE-2024-36943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36943"
    },
    {
      "name": "CVE-2024-36948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36948"
    },
    {
      "name": "CVE-2024-36956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36956"
    },
    {
      "name": "CVE-2024-36958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36958"
    },
    {
      "name": "CVE-2024-36961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36961"
    },
    {
      "name": "CVE-2024-36963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36963"
    },
    {
      "name": "CVE-2024-36966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36966"
    },
    {
      "name": "CVE-2024-36968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36968"
    },
    {
      "name": "CVE-2024-36979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
    },
    {
      "name": "CVE-2024-38538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
    },
    {
      "name": "CVE-2024-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38542"
    },
    {
      "name": "CVE-2024-38561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38561"
    },
    {
      "name": "CVE-2024-38563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38563"
    },
    {
      "name": "CVE-2024-38574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38574"
    },
    {
      "name": "CVE-2024-38576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38576"
    },
    {
      "name": "CVE-2024-38577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38577"
    },
    {
      "name": "CVE-2024-38584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38584"
    },
    {
      "name": "CVE-2024-38585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38585"
    },
    {
      "name": "CVE-2024-38604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38604"
    },
    {
      "name": "CVE-2024-38606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
    },
    {
      "name": "CVE-2024-38614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38614"
    },
    {
      "name": "CVE-2024-38620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38620"
    },
    {
      "name": "CVE-2024-41011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011"
    },
    {
      "name": "CVE-2024-42134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42134"
    }
  ],
  "initial_release_date": "2024-08-16T00:00:00",
  "last_revision_date": "2024-08-16T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0694",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-08-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2024-08-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6926-3",
      "url": "https://ubuntu.com/security/notices/USN-6926-3"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6950-2",
      "url": "https://ubuntu.com/security/notices/USN-6950-2"
    },
    {
      "published_at": "2024-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6955-1",
      "url": "https://ubuntu.com/security/notices/USN-6955-1"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6949-2",
      "url": "https://ubuntu.com/security/notices/USN-6949-2"
    },
    {
      "published_at": "2024-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6956-1",
      "url": "https://ubuntu.com/security/notices/USN-6956-1"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6957-1",
      "url": "https://ubuntu.com/security/notices/USN-6957-1"
    },
    {
      "published_at": "2024-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6950-3",
      "url": "https://ubuntu.com/security/notices/USN-6950-3"
    },
    {
      "published_at": "2024-08-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6951-2",
      "url": "https://ubuntu.com/security/notices/USN-6951-2"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…