CERTFR-2025-AVI-0254
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un contournement de la politique de sécurité et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu LSN-0110-1 2025-03-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7382-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7380-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7379-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7381-1 2025-03-27 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56566"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2024-56604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56667"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-39282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39282"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47141"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-47809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47809"
    },
    {
      "name": "CVE-2024-48873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49569"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-54680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
    },
    {
      "name": "CVE-2024-55639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55639"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56372"
    },
    {
      "name": "CVE-2024-56557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56573"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-56757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56757"
    },
    {
      "name": "CVE-2024-56577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56577"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56607"
    },
    {
      "name": "CVE-2024-56609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609"
    },
    {
      "name": "CVE-2024-56611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56611"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56617"
    },
    {
      "name": "CVE-2024-56620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56620"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56635"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56649"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-56654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56654"
    },
    {
      "name": "CVE-2024-56656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56656"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56660"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
    },
    {
      "name": "CVE-2024-56664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
    },
    {
      "name": "CVE-2024-56709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
    },
    {
      "name": "CVE-2024-56712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56712"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56760"
    },
    {
      "name": "CVE-2024-56765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
    },
    {
      "name": "CVE-2024-56766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56766"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56775"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
    },
    {
      "name": "CVE-2024-57795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57795"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57801"
    },
    {
      "name": "CVE-2024-57804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57804"
    },
    {
      "name": "CVE-2024-57809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57809"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57857"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
    },
    {
      "name": "CVE-2024-57887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57887"
    },
    {
      "name": "CVE-2024-57888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57888"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57899"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57916"
    },
    {
      "name": "CVE-2024-57926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57926"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57932"
    },
    {
      "name": "CVE-2024-57933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57933"
    },
    {
      "name": "CVE-2024-57935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57935"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21632"
    },
    {
      "name": "CVE-2025-21645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21645"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2025-21649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21649"
    },
    {
      "name": "CVE-2025-21650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21650"
    },
    {
      "name": "CVE-2025-21651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21651"
    },
    {
      "name": "CVE-2025-21656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21656"
    },
    {
      "name": "CVE-2025-21662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21662"
    },
    {
      "name": "CVE-2024-56592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56665"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21652"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21655"
    },
    {
      "name": "CVE-2025-21663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21663"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21660"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
    },
    {
      "name": "CVE-2024-56647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56717"
    },
    {
      "name": "CVE-2024-56718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57894"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2025-21629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21629"
    },
    {
      "name": "CVE-2024-41932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41932"
    },
    {
      "name": "CVE-2024-41935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41935"
    },
    {
      "name": "CVE-2024-47794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
    },
    {
      "name": "CVE-2024-48875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48875"
    },
    {
      "name": "CVE-2024-48876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
    },
    {
      "name": "CVE-2024-49568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49568"
    },
    {
      "name": "CVE-2024-51729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-51729"
    },
    {
      "name": "CVE-2024-52319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52319"
    },
    {
      "name": "CVE-2024-53681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53681"
    },
    {
      "name": "CVE-2024-53682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53682"
    },
    {
      "name": "CVE-2024-53687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53687"
    },
    {
      "name": "CVE-2024-54191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54191"
    },
    {
      "name": "CVE-2024-54193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54193"
    },
    {
      "name": "CVE-2024-54455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54455"
    },
    {
      "name": "CVE-2024-54460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54460"
    },
    {
      "name": "CVE-2024-54683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
    },
    {
      "name": "CVE-2024-55641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55641"
    },
    {
      "name": "CVE-2024-55642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55642"
    },
    {
      "name": "CVE-2024-56368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56368"
    },
    {
      "name": "CVE-2024-56550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56550"
    },
    {
      "name": "CVE-2024-56552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56552"
    },
    {
      "name": "CVE-2024-56559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56559"
    },
    {
      "name": "CVE-2024-56561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56561"
    },
    {
      "name": "CVE-2024-56563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56563"
    },
    {
      "name": "CVE-2024-56564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56564"
    },
    {
      "name": "CVE-2024-56565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56565"
    },
    {
      "name": "CVE-2024-56580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56580"
    },
    {
      "name": "CVE-2024-56583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56583"
    },
    {
      "name": "CVE-2024-56591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56591"
    },
    {
      "name": "CVE-2024-56613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
    },
    {
      "name": "CVE-2024-56618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56618"
    },
    {
      "name": "CVE-2024-56621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56621"
    },
    {
      "name": "CVE-2024-56624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56624"
    },
    {
      "name": "CVE-2024-56638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
    },
    {
      "name": "CVE-2024-56639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56639"
    },
    {
      "name": "CVE-2024-56646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56646"
    },
    {
      "name": "CVE-2024-56652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56652"
    },
    {
      "name": "CVE-2024-56653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
    },
    {
      "name": "CVE-2024-56655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56655"
    },
    {
      "name": "CVE-2024-56657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56657"
    },
    {
      "name": "CVE-2024-56669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56669"
    },
    {
      "name": "CVE-2024-56671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56671"
    },
    {
      "name": "CVE-2024-56673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56673"
    },
    {
      "name": "CVE-2024-56710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56710"
    },
    {
      "name": "CVE-2024-56711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56711"
    },
    {
      "name": "CVE-2024-56713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56713"
    },
    {
      "name": "CVE-2024-56714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56714"
    },
    {
      "name": "CVE-2024-56719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
    },
    {
      "name": "CVE-2024-56758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
    },
    {
      "name": "CVE-2024-56761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56761"
    },
    {
      "name": "CVE-2024-56764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56764"
    },
    {
      "name": "CVE-2024-56768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56768"
    },
    {
      "name": "CVE-2024-56771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56771"
    },
    {
      "name": "CVE-2024-56772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
    },
    {
      "name": "CVE-2024-56773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
    },
    {
      "name": "CVE-2024-56782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56782"
    },
    {
      "name": "CVE-2024-56784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56784"
    },
    {
      "name": "CVE-2024-56786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56786"
    },
    {
      "name": "CVE-2024-57799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57799"
    },
    {
      "name": "CVE-2024-57805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57805"
    },
    {
      "name": "CVE-2024-57806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57806"
    },
    {
      "name": "CVE-2024-57839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57839"
    },
    {
      "name": "CVE-2024-57843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57843"
    },
    {
      "name": "CVE-2024-57872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57872"
    },
    {
      "name": "CVE-2024-57875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57875"
    },
    {
      "name": "CVE-2024-57878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57878"
    },
    {
      "name": "CVE-2024-57879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57879"
    },
    {
      "name": "CVE-2024-57880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57880"
    },
    {
      "name": "CVE-2024-57881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57881"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2024-57885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57885"
    },
    {
      "name": "CVE-2024-57886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57886"
    },
    {
      "name": "CVE-2024-57895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57895"
    },
    {
      "name": "CVE-2024-57898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57898"
    },
    {
      "name": "CVE-2024-57905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57905"
    },
    {
      "name": "CVE-2024-57918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57918"
    },
    {
      "name": "CVE-2024-57919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57919"
    },
    {
      "name": "CVE-2024-57921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57921"
    },
    {
      "name": "CVE-2024-57924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
    },
    {
      "name": "CVE-2024-57934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57934"
    },
    {
      "name": "CVE-2024-57944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57944"
    },
    {
      "name": "CVE-2024-57945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57945"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2025-21633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21633"
    },
    {
      "name": "CVE-2025-21634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21634"
    },
    {
      "name": "CVE-2025-21635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
    },
    {
      "name": "CVE-2025-21642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21642"
    },
    {
      "name": "CVE-2025-21643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21643"
    },
    {
      "name": "CVE-2025-21644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21644"
    },
    {
      "name": "CVE-2025-21654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21654"
    },
    {
      "name": "CVE-2025-21658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21658"
    },
    {
      "name": "CVE-2025-21659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
    },
    {
      "name": "CVE-2025-21661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21661"
    },
    {
      "name": "CVE-2025-21834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21834"
    }
  ],
  "initial_release_date": "2025-03-28T00:00:00",
  "last_revision_date": "2025-03-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0254",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-03-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0110-1",
      "url": "https://ubuntu.com/security/notices/LSN-0110-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7382-1",
      "url": "https://ubuntu.com/security/notices/USN-7382-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7380-1",
      "url": "https://ubuntu.com/security/notices/USN-7380-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7379-1",
      "url": "https://ubuntu.com/security/notices/USN-7379-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7381-1",
      "url": "https://ubuntu.com/security/notices/USN-7381-1"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…