CERTFR-2025-AVI-0308
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un contournement de la politique de sécurité et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7406-5 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7421-1 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7420-1 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-6 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-4 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7428-2 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-3 2025-04-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-4 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7429-1 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-3 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7428-1 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7429-2 2025-04-09 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2021-47101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47101"
    },
    {
      "name": "CVE-2021-47119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
    },
    {
      "name": "CVE-2024-26863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
    },
    {
      "name": "CVE-2021-47235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47235"
    },
    {
      "name": "CVE-2021-47320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47320"
    },
    {
      "name": "CVE-2021-47483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47483"
    },
    {
      "name": "CVE-2024-26921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-35973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35973"
    },
    {
      "name": "CVE-2024-35960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
    },
    {
      "name": "CVE-2021-47602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47602"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-42069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069"
    },
    {
      "name": "CVE-2024-42315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2024-46809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
    },
    {
      "name": "CVE-2024-46841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
    },
    {
      "name": "CVE-2024-46871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-53096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2025-21687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2021-47122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47122"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    }
  ],
  "initial_release_date": "2025-04-11T00:00:00",
  "last_revision_date": "2025-04-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0308",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-5",
      "url": "https://ubuntu.com/security/notices/USN-7406-5"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7421-1",
      "url": "https://ubuntu.com/security/notices/USN-7421-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7420-1",
      "url": "https://ubuntu.com/security/notices/USN-7420-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-6",
      "url": "https://ubuntu.com/security/notices/USN-7406-6"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-4",
      "url": "https://ubuntu.com/security/notices/USN-7402-4"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7428-2",
      "url": "https://ubuntu.com/security/notices/USN-7428-2"
    },
    {
      "published_at": "2025-04-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-3",
      "url": "https://ubuntu.com/security/notices/USN-7402-3"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-4",
      "url": "https://ubuntu.com/security/notices/USN-7408-4"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7429-1",
      "url": "https://ubuntu.com/security/notices/USN-7429-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-3",
      "url": "https://ubuntu.com/security/notices/USN-7408-3"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7428-1",
      "url": "https://ubuntu.com/security/notices/USN-7428-1"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7429-2",
      "url": "https://ubuntu.com/security/notices/USN-7429-2"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…