Category Archives: Advisories

microcode_ctl-2.1-58.3.fc39

Read Time:3 Minute, 35 Second

FEDORA-2024-1d4155bd39

Packages in this update:

microcode_ctl-2.1-58.3.fc39

Update description:

Update to upstream 2.1-45. 20240910
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x35
up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x433 up to 0x434;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x433
up to 0x434;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1e
up to 0x1f;
Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x123 up
to 0x129;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4121
up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode from revision 0x4121 up to 0x4122;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x17 up
to 0x1a (old pf 0x11).
Addresses CVE-2024-23984, CVE-2024-24968
Added the documentation directory to the list of files owned by the package

Read More

microcode_ctl-2.1-61.3.fc40

Read Time:3 Minute, 35 Second

FEDORA-2024-e6b5e38ae6

Packages in this update:

microcode_ctl-2.1-61.3.fc40

Update description:

Update to upstream 2.1-45. 20240910
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x35
up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x433 up to 0x434;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x433
up to 0x434;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1e
up to 0x1f;
Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x123 up
to 0x129;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4121
up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode from revision 0x4121 up to 0x4122;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x17 up
to 0x1a (old pf 0x11).
Addresses CVE-2024-23984, CVE-2024-24968
Added the documentation directory to the list of files owned by the package

Read More

microcode_ctl-2.1-65.fc41

Read Time:3 Minute, 35 Second

FEDORA-2024-d6726b5d75

Packages in this update:

microcode_ctl-2.1-65.fc41

Update description:

Update to upstream 2.1-45. 20240910
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x35
up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x35 up to 0x36;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x433 up to 0x434;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x433 up to 0x434;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x433
up to 0x434;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1e
up to 0x1f;
Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x123 up
to 0x129;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4121
up to 0x4122;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4121 up to 0x4122;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-08) from revision 0x4121 up to 0x4122;
Update of 06-ba-08/0xe0 microcode from revision 0x4121 up to 0x4122;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x35 up to 0x36;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x35 up to 0x36;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x35 up to 0x36;
Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x35 up
to 0x36;
Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x17 up
to 0x1a (old pf 0x11).
Addresses CVE-2024-23984, CVE-2024-24968
Added the documentation directory to the list of files owned by the package

Read More

USN-7009-1: Linux kernel vulnerabilities

Read Time:5 Minute, 10 Second

Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-23848)

Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel
did not properly check for the device to be enabled before writing. A local
attacker could possibly use this to cause a denial of service.
(CVE-2024-25741)

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash). (CVE-2024-40902)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– M68K architecture;
– MIPS architecture;
– PowerPC architecture;
– RISC-V architecture;
– x86 architecture;
– Block layer subsystem;
– Cryptographic API;
– Accessibility subsystem;
– ACPI drivers;
– Serial ATA and Parallel ATA drivers;
– Drivers core;
– Bluetooth drivers;
– Character device driver;
– CPU frequency scaling framework;
– Hardware crypto device drivers;
– Buffer Sharing and Synchronization framework;
– DMA engine subsystem;
– FPGA Framework;
– GPIO subsystem;
– GPU drivers;
– Greybus drivers;
– HID subsystem;
– HW tracing;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– Input Device (Mouse) drivers;
– Macintosh device drivers;
– Multiple devices driver;
– Media drivers;
– VMware VMCI Driver;
– Network drivers;
– Near Field Communication (NFC) drivers;
– NVME drivers;
– Pin controllers subsystem;
– PTP clock framework;
– S/390 drivers;
– SCSI drivers;
– SoundWire subsystem;
– Greybus lights staging drivers;
– Media staging drivers;
– Thermal drivers;
– TTY drivers;
– USB subsystem;
– DesignWare USB3 driver;
– Framebuffer layer;
– ACRN Hypervisor Service Module driver;
– eCrypt file system;
– File systems infrastructure;
– Ext4 file system;
– F2FS file system;
– JFFS2 file system;
– JFS file system;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– IOMMU subsystem;
– Memory management;
– Netfilter;
– BPF subsystem;
– Kernel debugger infrastructure;
– DMA mapping infrastructure;
– IRQ subsystem;
– Tracing infrastructure;
– 9P file system network protocol;
– B.A.T.M.A.N. meshing protocol;
– CAN network layer;
– Ceph Core library;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– IUCV driver;
– MAC80211 subsystem;
– Multipath TCP;
– NET/ROM layer;
– NFC subsystem;
– Open vSwitch;
– Network traffic control;
– TIPC protocol;
– TLS protocol;
– Unix domain sockets;
– Wireless networking;
– XFRM subsystem;
– ALSA framework;
– SoC Audio for Freescale CPUs drivers;
– Kirkwood ASoC drivers;
(CVE-2024-38613, CVE-2024-42096, CVE-2024-40908, CVE-2024-42137,
CVE-2024-38590, CVE-2024-41044, CVE-2024-39480, CVE-2024-39469,
CVE-2024-39471, CVE-2024-42089, CVE-2024-38588, CVE-2024-41092,
CVE-2024-42120, CVE-2024-40901, CVE-2024-40981, CVE-2024-42127,
CVE-2024-40932, CVE-2024-39475, CVE-2024-40957, CVE-2024-39501,
CVE-2024-42090, CVE-2024-40904, CVE-2024-40978, CVE-2022-48772,
CVE-2024-40934, CVE-2024-38548, CVE-2024-41005, CVE-2024-36489,
CVE-2024-36978, CVE-2024-38573, CVE-2024-42106, CVE-2024-42104,
CVE-2024-42085, CVE-2024-38621, CVE-2024-42098, CVE-2024-38662,
CVE-2024-38587, CVE-2024-41089, CVE-2024-42095, CVE-2024-40916,
CVE-2024-39487, CVE-2024-42229, CVE-2023-52884, CVE-2024-40974,
CVE-2024-40980, CVE-2024-42225, CVE-2024-39502, CVE-2024-37356,
CVE-2024-39488, CVE-2024-40912, CVE-2024-39507, CVE-2024-38591,
CVE-2024-31076, CVE-2024-40984, CVE-2024-39500, CVE-2024-38582,
CVE-2024-34027, CVE-2024-36270, CVE-2024-42076, CVE-2024-42247,
CVE-2024-42154, CVE-2024-41047, CVE-2024-42244, CVE-2024-41049,
CVE-2024-33847, CVE-2024-36015, CVE-2024-42161, CVE-2024-42082,
CVE-2024-41048, CVE-2024-40961, CVE-2024-41000, CVE-2024-38598,
CVE-2024-41040, CVE-2024-36971, CVE-2024-41007, CVE-2024-36972,
CVE-2024-38610, CVE-2024-40937, CVE-2024-38615, CVE-2024-38555,
CVE-2024-40943, CVE-2024-39466, CVE-2024-40990, CVE-2024-42115,
CVE-2024-40995, CVE-2024-38612, CVE-2024-40987, CVE-2024-38558,
CVE-2024-42236, CVE-2024-38381, CVE-2024-42157, CVE-2024-38560,
CVE-2024-42101, CVE-2024-40970, CVE-2024-42094, CVE-2024-42148,
CVE-2024-35247, CVE-2024-40963, CVE-2024-38580, CVE-2024-38633,
CVE-2024-38637, CVE-2024-40905, CVE-2024-41093, CVE-2024-38619,
CVE-2024-42093, CVE-2024-40945, CVE-2024-42092, CVE-2024-36286,
CVE-2024-40954, CVE-2024-41041, CVE-2024-38571, CVE-2024-39503,
CVE-2024-38546, CVE-2024-40976, CVE-2024-36014, CVE-2024-41087,
CVE-2024-42109, CVE-2024-42070, CVE-2024-42080, CVE-2024-41006,
CVE-2024-42145, CVE-2024-40960, CVE-2024-38597, CVE-2024-42086,
CVE-2024-40967, CVE-2024-42130, CVE-2024-42153, CVE-2024-39509,
CVE-2024-40914, CVE-2024-39277, CVE-2024-41055, CVE-2024-41095,
CVE-2024-38780, CVE-2024-36974, CVE-2024-38607, CVE-2024-38583,
CVE-2024-40927, CVE-2024-39490, CVE-2024-38599, CVE-2023-52887,
CVE-2024-38565, CVE-2024-38552, CVE-2024-40942, CVE-2024-37078,
CVE-2024-40911, CVE-2024-41035, CVE-2024-38550, CVE-2024-42102,
CVE-2024-42121, CVE-2024-36032, CVE-2024-42240, CVE-2024-42140,
CVE-2024-38589, CVE-2024-40931, CVE-2024-39505, CVE-2024-38596,
CVE-2024-42223, CVE-2024-38567, CVE-2024-39495, CVE-2024-40959,
CVE-2024-38586, CVE-2024-42087, CVE-2024-38661, CVE-2024-41097,
CVE-2024-38559, CVE-2024-38618, CVE-2024-39493, CVE-2024-41002,
CVE-2024-40958, CVE-2024-39468, CVE-2024-38601, CVE-2024-39499,
CVE-2024-39482, CVE-2024-38579, CVE-2024-42077, CVE-2024-38578,
CVE-2024-34777, CVE-2024-39301, CVE-2024-38605, CVE-2024-42131,
CVE-2024-42084, CVE-2024-41027, CVE-2024-40968, CVE-2024-38547,
CVE-2024-42119, CVE-2024-38627, CVE-2024-40941, CVE-2024-40994,
CVE-2024-40988, CVE-2024-40902, CVE-2024-41046, CVE-2024-38549,
CVE-2024-39506, CVE-2024-38634, CVE-2024-42124, CVE-2024-42105,
CVE-2024-38623, CVE-2024-38624, CVE-2024-33621, CVE-2024-42068,
CVE-2024-36894, CVE-2024-39489, CVE-2024-42270, CVE-2024-40929,
CVE-2024-39276, CVE-2024-42152, CVE-2024-41034, CVE-2024-40983,
CVE-2024-42224, CVE-2024-40956, CVE-2024-40971, CVE-2024-38635,
CVE-2024-42097, CVE-2024-42232, CVE-2024-38659, CVE-2024-39467,
CVE-2024-41004)

Read More

USN-7005-2: Linux kernel vulnerabilities

Read Time:5 Minute, 7 Second

Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-23848)

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash). (CVE-2024-40902)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– MIPS architecture;
– PA-RISC architecture;
– PowerPC architecture;
– RISC-V architecture;
– x86 architecture;
– Block layer subsystem;
– ACPI drivers;
– Drivers core;
– Null block device driver;
– Character device driver;
– Clock framework and drivers;
– CPU frequency scaling framework;
– Hardware crypto device drivers;
– CXL (Compute Express Link) drivers;
– Buffer Sharing and Synchronization framework;
– DMA engine subsystem;
– EFI core;
– FPGA Framework;
– GPU drivers;
– Greybus drivers;
– HID subsystem;
– HW tracing;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– Input Device (Mouse) drivers;
– Mailbox framework;
– Media drivers;
– Microchip PCI driver;
– VMware VMCI Driver;
– Network drivers;
– PCI subsystem;
– x86 platform drivers;
– PTP clock framework;
– S/390 drivers;
– SCSI drivers;
– SoundWire subsystem;
– Sonic Silicon Backplane drivers;
– Greybus lights staging drivers;
– Thermal drivers;
– TTY drivers;
– USB subsystem;
– VFIO drivers;
– Framebuffer layer;
– Watchdog drivers;
– 9P distributed file system;
– BTRFS file system;
– File systems infrastructure;
– Ext4 file system;
– F2FS file system;
– JFS file system;
– Network file system server daemon;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– Tracing file system;
– IOMMU subsystem;
– Tracing infrastructure;
– io_uring subsystem;
– Core kernel;
– BPF subsystem;
– Kernel debugger infrastructure;
– DMA mapping infrastructure;
– IRQ subsystem;
– Memory management;
– 9P file system network protocol;
– Amateur Radio drivers;
– B.A.T.M.A.N. meshing protocol;
– Ethernet bridge;
– Networking core;
– Ethtool driver;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– Multipath TCP;
– Netfilter;
– NET/ROM layer;
– NFC subsystem;
– Network traffic control;
– Sun RPC protocol;
– TIPC protocol;
– TLS protocol;
– Unix domain sockets;
– Wireless networking;
– XFRM subsystem;
– AppArmor security module;
– Integrity Measurement Architecture(IMA) framework;
– Landlock security;
– Linux Security Modules (LSM) Framework;
– SELinux security module;
– Simplified Mandatory Access Control Kernel framework;
– ALSA framework;
– HD-audio driver;
– SOF drivers;
– KVM core;
(CVE-2024-39465, CVE-2024-39492, CVE-2024-40976, CVE-2024-40956,
CVE-2024-39480, CVE-2024-39467, CVE-2024-39478, CVE-2024-39489,
CVE-2024-41003, CVE-2024-39510, CVE-2024-39498, CVE-2024-40994,
CVE-2024-40937, CVE-2024-39488, CVE-2024-40990, CVE-2024-40955,
CVE-2024-40905, CVE-2024-39496, CVE-2024-36478, CVE-2024-40920,
CVE-2024-40954, CVE-2024-32936, CVE-2024-40919, CVE-2024-40947,
CVE-2024-40975, CVE-2024-39481, CVE-2024-40983, CVE-2024-39276,
CVE-2024-37026, CVE-2024-40980, CVE-2022-48772, CVE-2024-39470,
CVE-2024-40951, CVE-2024-40927, CVE-2024-38635, CVE-2024-40974,
CVE-2024-39468, CVE-2024-38384, CVE-2024-37354, CVE-2024-40992,
CVE-2024-40934, CVE-2024-40925, CVE-2024-40935, CVE-2024-39473,
CVE-2024-40910, CVE-2024-40979, CVE-2024-39501, CVE-2024-38628,
CVE-2024-39298, CVE-2024-40909, CVE-2024-38629, CVE-2024-41000,
CVE-2024-40989, CVE-2024-40924, CVE-2024-40943, CVE-2024-41006,
CVE-2024-38621, CVE-2024-39462, CVE-2024-38633, CVE-2024-40911,
CVE-2024-39499, CVE-2024-40968, CVE-2024-40985, CVE-2024-40977,
CVE-2024-39461, CVE-2024-40966, CVE-2024-40944, CVE-2024-39466,
CVE-2024-38630, CVE-2024-41040, CVE-2024-39503, CVE-2024-36974,
CVE-2024-39464, CVE-2024-40960, CVE-2024-40982, CVE-2024-36281,
CVE-2024-40899, CVE-2024-39291, CVE-2024-40908, CVE-2024-35247,
CVE-2024-41001, CVE-2024-39493, CVE-2024-39474, CVE-2024-39485,
CVE-2024-36286, CVE-2024-38622, CVE-2024-36244, CVE-2024-40933,
CVE-2024-40940, CVE-2024-39491, CVE-2024-38637, CVE-2024-38388,
CVE-2024-40999, CVE-2024-33621, CVE-2024-34027, CVE-2024-40945,
CVE-2024-36484, CVE-2024-40958, CVE-2024-40988, CVE-2024-40915,
CVE-2024-39494, CVE-2024-40996, CVE-2024-38662, CVE-2024-40961,
CVE-2024-40916, CVE-2024-40949, CVE-2024-41002, CVE-2024-39497,
CVE-2024-40986, CVE-2024-40963, CVE-2024-33619, CVE-2024-40918,
CVE-2024-34030, CVE-2024-33847, CVE-2024-40995, CVE-2024-40981,
CVE-2024-40942, CVE-2024-40932, CVE-2024-39490, CVE-2024-39495,
CVE-2024-40959, CVE-2024-39505, CVE-2024-34777, CVE-2024-39471,
CVE-2023-52884, CVE-2024-40984, CVE-2024-40913, CVE-2024-38618,
CVE-2024-37356, CVE-2024-40928, CVE-2024-42148, CVE-2024-39469,
CVE-2024-38623, CVE-2024-40964, CVE-2024-38780, CVE-2024-40970,
CVE-2024-36489, CVE-2024-36978, CVE-2024-40971, CVE-2024-40929,
CVE-2024-31076, CVE-2024-40948, CVE-2024-40997, CVE-2024-39371,
CVE-2024-36973, CVE-2024-40953, CVE-2024-41005, CVE-2024-40965,
CVE-2024-39463, CVE-2024-39508, CVE-2024-37078, CVE-2024-39509,
CVE-2024-38390, CVE-2024-38659, CVE-2024-39507, CVE-2024-36015,
CVE-2024-40921, CVE-2024-40904, CVE-2024-40941, CVE-2024-40957,
CVE-2024-38619, CVE-2024-40998, CVE-2024-38627, CVE-2024-39277,
CVE-2024-40939, CVE-2024-40902, CVE-2024-38625, CVE-2024-36972,
CVE-2024-38385, CVE-2024-38663, CVE-2024-40926, CVE-2024-40952,
CVE-2024-40973, CVE-2024-40962, CVE-2024-40912, CVE-2024-40900,
CVE-2024-40931, CVE-2024-36270, CVE-2024-40967, CVE-2024-39506,
CVE-2024-36288, CVE-2024-38634, CVE-2024-39296, CVE-2024-42078,
CVE-2024-38381, CVE-2024-40969, CVE-2024-36479, CVE-2024-38636,
CVE-2024-39504, CVE-2024-40936, CVE-2024-38306, CVE-2024-40987,
CVE-2024-40906, CVE-2024-40914, CVE-2024-40901, CVE-2024-40930,
CVE-2024-40917, CVE-2024-39500, CVE-2024-36481, CVE-2024-39479,
CVE-2024-38667, CVE-2024-39475, CVE-2024-41004, CVE-2024-40903,
CVE-2024-36971, CVE-2024-38624, CVE-2024-39502, CVE-2024-39483,
CVE-2024-38632, CVE-2024-40923, CVE-2024-39301, CVE-2024-38661,
CVE-2024-40938, CVE-2024-40978, CVE-2024-40922, CVE-2024-40972,
CVE-2024-37021, CVE-2024-38664)

Read More

USN-7008-1: Linux kernel vulnerabilities

Read Time:5 Minute, 13 Second

Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-23848)

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash). (CVE-2024-40902)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– MIPS architecture;
– PA-RISC architecture;
– PowerPC architecture;
– RISC-V architecture;
– User-Mode Linux (UML);
– x86 architecture;
– Block layer subsystem;
– ACPI drivers;
– Drivers core;
– Null block device driver;
– Character device driver;
– TPM device driver;
– Clock framework and drivers;
– CPU frequency scaling framework;
– Hardware crypto device drivers;
– CXL (Compute Express Link) drivers;
– Buffer Sharing and Synchronization framework;
– DMA engine subsystem;
– EFI core;
– FPGA Framework;
– GPU drivers;
– Greybus drivers;
– HID subsystem;
– HW tracing;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– Input Device (Mouse) drivers;
– Mailbox framework;
– Media drivers;
– Microchip PCI driver;
– VMware VMCI Driver;
– MMC subsystem;
– Network drivers;
– PCI subsystem;
– x86 platform drivers;
– PTP clock framework;
– S/390 drivers;
– SCSI drivers;
– SoundWire subsystem;
– Sonic Silicon Backplane drivers;
– Greybus lights staging drivers;
– Thermal drivers;
– TTY drivers;
– USB subsystem;
– VFIO drivers;
– Framebuffer layer;
– Watchdog drivers;
– 9P distributed file system;
– BTRFS file system;
– File systems infrastructure;
– Ext4 file system;
– F2FS file system;
– JFS file system;
– Network file system server daemon;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– Tracing file system;
– IOMMU subsystem;
– Tracing infrastructure;
– io_uring subsystem;
– Core kernel;
– BPF subsystem;
– Kernel debugger infrastructure;
– DMA mapping infrastructure;
– IRQ subsystem;
– Memory management;
– 9P file system network protocol;
– Amateur Radio drivers;
– B.A.T.M.A.N. meshing protocol;
– Ethernet bridge;
– Networking core;
– Ethtool driver;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– Multipath TCP;
– Netfilter;
– NET/ROM layer;
– NFC subsystem;
– Network traffic control;
– Sun RPC protocol;
– TIPC protocol;
– TLS protocol;
– Unix domain sockets;
– Wireless networking;
– XFRM subsystem;
– AppArmor security module;
– Integrity Measurement Architecture(IMA) framework;
– Landlock security;
– Linux Security Modules (LSM) Framework;
– SELinux security module;
– Simplified Mandatory Access Control Kernel framework;
– ALSA framework;
– HD-audio driver;
– SOF drivers;
– KVM core;
(CVE-2024-38623, CVE-2024-38662, CVE-2024-39484, CVE-2024-42148,
CVE-2024-39493, CVE-2024-38637, CVE-2024-40962, CVE-2024-36281,
CVE-2024-40922, CVE-2024-40958, CVE-2024-40920, CVE-2024-40986,
CVE-2024-40929, CVE-2024-40967, CVE-2024-39296, CVE-2024-40900,
CVE-2024-40995, CVE-2024-40974, CVE-2024-40942, CVE-2024-39464,
CVE-2024-40916, CVE-2024-40952, CVE-2024-40997, CVE-2024-41004,
CVE-2024-40970, CVE-2024-40911, CVE-2024-40972, CVE-2024-36477,
CVE-2024-40996, CVE-2024-40988, CVE-2024-38619, CVE-2024-40998,
CVE-2024-38627, CVE-2024-36971, CVE-2024-37021, CVE-2024-40989,
CVE-2024-40947, CVE-2024-40957, CVE-2024-39508, CVE-2024-41005,
CVE-2024-40931, CVE-2024-34777, CVE-2024-38633, CVE-2024-38663,
CVE-2024-36288, CVE-2024-40955, CVE-2024-40973, CVE-2024-39483,
CVE-2024-38388, CVE-2024-40976, CVE-2024-38622, CVE-2024-40915,
CVE-2024-38661, CVE-2024-38306, CVE-2024-39507, CVE-2024-38659,
CVE-2024-40980, CVE-2024-39301, CVE-2024-40945, CVE-2024-39461,
CVE-2024-40948, CVE-2024-39465, CVE-2024-38667, CVE-2024-39498,
CVE-2024-39470, CVE-2024-38629, CVE-2024-40984, CVE-2024-38381,
CVE-2024-40903, CVE-2024-38636, CVE-2024-36478, CVE-2023-52884,
CVE-2024-40906, CVE-2024-39371, CVE-2024-38384, CVE-2024-40938,
CVE-2024-36978, CVE-2024-39502, CVE-2024-39291, CVE-2024-39473,
CVE-2024-40956, CVE-2024-38618, CVE-2024-40992, CVE-2024-40944,
CVE-2024-39495, CVE-2024-39494, CVE-2024-38632, CVE-2024-38390,
CVE-2024-39497, CVE-2024-40899, CVE-2024-40939, CVE-2024-36481,
CVE-2024-40977, CVE-2024-40961, CVE-2024-33847, CVE-2024-40963,
CVE-2024-39276, CVE-2024-40902, CVE-2024-40971, CVE-2024-39485,
CVE-2024-40930, CVE-2024-40985, CVE-2024-39501, CVE-2024-40960,
CVE-2024-39503, CVE-2024-40909, CVE-2024-36973, CVE-2024-36489,
CVE-2024-40928, CVE-2024-34027, CVE-2024-40914, CVE-2024-40925,
CVE-2024-39500, CVE-2024-39292, CVE-2024-40987, CVE-2024-39480,
CVE-2024-40934, CVE-2024-36270, CVE-2024-38780, CVE-2024-39479,
CVE-2024-39462, CVE-2024-40966, CVE-2024-39510, CVE-2024-39471,
CVE-2024-39505, CVE-2024-37078, CVE-2024-40913, CVE-2024-37356,
CVE-2024-38624, CVE-2024-40917, CVE-2024-39506, CVE-2024-40943,
CVE-2024-38625, CVE-2024-38664, CVE-2024-40901, CVE-2024-40964,
CVE-2024-40924, CVE-2024-40918, CVE-2024-36974, CVE-2022-48772,
CVE-2024-39509, CVE-2024-38385, CVE-2024-40994, CVE-2024-39469,
CVE-2024-40905, CVE-2024-35247, CVE-2024-41006, CVE-2024-40965,
CVE-2024-40932, CVE-2024-39491, CVE-2024-39499, CVE-2024-40908,
CVE-2024-36972, CVE-2024-37026, CVE-2024-40968, CVE-2024-36244,
CVE-2024-39468, CVE-2024-39489, CVE-2024-33621, CVE-2024-40951,
CVE-2024-39481, CVE-2024-40959, CVE-2024-40935, CVE-2024-40927,
CVE-2024-40912, CVE-2024-36479, CVE-2024-39467, CVE-2024-34030,
CVE-2024-41003, CVE-2024-40936, CVE-2024-39474, CVE-2024-40969,
CVE-2024-40904, CVE-2024-40937, CVE-2024-40978, CVE-2024-40983,
CVE-2024-40910, CVE-2024-39466, CVE-2024-40949, CVE-2024-39478,
CVE-2024-40999, CVE-2024-33619, CVE-2024-38621, CVE-2024-40981,
CVE-2024-39475, CVE-2024-40954, CVE-2024-41000, CVE-2024-39496,
CVE-2024-40926, CVE-2024-41040, CVE-2024-39298, CVE-2024-38635,
CVE-2024-39492, CVE-2024-38628, CVE-2024-39504, CVE-2024-42078,
CVE-2024-41001, CVE-2024-39463, CVE-2024-36286, CVE-2024-36484,
CVE-2024-40990, CVE-2024-31076, CVE-2024-38630, CVE-2024-40979,
CVE-2024-36015, CVE-2024-40923, CVE-2024-40921, CVE-2024-41002,
CVE-2024-40940, CVE-2024-40975, CVE-2024-40953, CVE-2024-40933,
CVE-2024-37354, CVE-2024-40982, CVE-2024-38634, CVE-2024-39490,
CVE-2024-39277, CVE-2024-39488, CVE-2024-40941, CVE-2024-32936,
CVE-2024-40919)

Read More

USN-7007-1: Linux kernel vulnerabilities

Read Time:5 Minute, 10 Second

Chenyuan Yang discovered that the CEC driver driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-23848)

Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel
did not properly check for the device to be enabled before writing. A local
attacker could possibly use this to cause a denial of service.
(CVE-2024-25741)

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash). (CVE-2024-40902)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– M68K architecture;
– MIPS architecture;
– PowerPC architecture;
– RISC-V architecture;
– x86 architecture;
– Block layer subsystem;
– Cryptographic API;
– Accessibility subsystem;
– ACPI drivers;
– Serial ATA and Parallel ATA drivers;
– Drivers core;
– Bluetooth drivers;
– Character device driver;
– CPU frequency scaling framework;
– Hardware crypto device drivers;
– Buffer Sharing and Synchronization framework;
– DMA engine subsystem;
– FPGA Framework;
– GPIO subsystem;
– GPU drivers;
– Greybus drivers;
– HID subsystem;
– HW tracing;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– Input Device (Mouse) drivers;
– Macintosh device drivers;
– Multiple devices driver;
– Media drivers;
– VMware VMCI Driver;
– Network drivers;
– Near Field Communication (NFC) drivers;
– NVME drivers;
– Pin controllers subsystem;
– PTP clock framework;
– S/390 drivers;
– SCSI drivers;
– SoundWire subsystem;
– Greybus lights staging drivers;
– Media staging drivers;
– Thermal drivers;
– TTY drivers;
– USB subsystem;
– DesignWare USB3 driver;
– Framebuffer layer;
– ACRN Hypervisor Service Module driver;
– eCrypt file system;
– File systems infrastructure;
– Ext4 file system;
– F2FS file system;
– JFFS2 file system;
– JFS file system;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– IOMMU subsystem;
– Memory management;
– Netfilter;
– BPF subsystem;
– Kernel debugger infrastructure;
– DMA mapping infrastructure;
– IRQ subsystem;
– Tracing infrastructure;
– 9P file system network protocol;
– B.A.T.M.A.N. meshing protocol;
– CAN network layer;
– Ceph Core library;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– IUCV driver;
– MAC80211 subsystem;
– Multipath TCP;
– NET/ROM layer;
– NFC subsystem;
– Open vSwitch;
– Network traffic control;
– TIPC protocol;
– TLS protocol;
– Unix domain sockets;
– Wireless networking;
– XFRM subsystem;
– ALSA framework;
– SoC Audio for Freescale CPUs drivers;
– Kirkwood ASoC drivers;
(CVE-2024-40961, CVE-2024-38597, CVE-2024-39468, CVE-2024-36978,
CVE-2024-42161, CVE-2024-38573, CVE-2024-40905, CVE-2024-42094,
CVE-2024-36894, CVE-2024-40914, CVE-2024-40956, CVE-2024-42106,
CVE-2024-38610, CVE-2024-39506, CVE-2024-42098, CVE-2024-42232,
CVE-2024-38590, CVE-2024-39488, CVE-2024-42127, CVE-2024-41006,
CVE-2024-42131, CVE-2024-41005, CVE-2024-40963, CVE-2024-38559,
CVE-2024-42130, CVE-2024-37078, CVE-2024-42082, CVE-2024-40984,
CVE-2024-38560, CVE-2024-42090, CVE-2024-33621, CVE-2024-40974,
CVE-2024-42115, CVE-2024-40971, CVE-2024-40943, CVE-2024-38627,
CVE-2024-38548, CVE-2024-40934, CVE-2024-38579, CVE-2024-38558,
CVE-2024-39495, CVE-2023-52884, CVE-2024-42225, CVE-2024-38659,
CVE-2024-40927, CVE-2024-40967, CVE-2024-38624, CVE-2024-38583,
CVE-2024-41047, CVE-2024-38623, CVE-2024-39509, CVE-2024-36971,
CVE-2024-42120, CVE-2024-38589, CVE-2024-36270, CVE-2024-42105,
CVE-2024-36032, CVE-2024-42101, CVE-2024-40908, CVE-2024-42089,
CVE-2024-39482, CVE-2024-38662, CVE-2024-41007, CVE-2024-38635,
CVE-2023-52887, CVE-2024-40912, CVE-2024-41027, CVE-2024-38598,
CVE-2024-38381, CVE-2024-39503, CVE-2024-39301, CVE-2024-40988,
CVE-2024-41000, CVE-2024-39507, CVE-2024-35247, CVE-2024-39277,
CVE-2024-42229, CVE-2024-42085, CVE-2024-35927, CVE-2024-42224,
CVE-2024-38567, CVE-2024-42097, CVE-2024-41049, CVE-2024-39466,
CVE-2024-40957, CVE-2024-40978, CVE-2024-42093, CVE-2024-40937,
CVE-2024-41034, CVE-2024-41048, CVE-2024-39471, CVE-2024-39502,
CVE-2024-38555, CVE-2024-40970, CVE-2024-36972, CVE-2024-40995,
CVE-2024-42154, CVE-2024-40916, CVE-2024-39505, CVE-2024-39475,
CVE-2024-38599, CVE-2024-38596, CVE-2024-39493, CVE-2024-42124,
CVE-2024-38549, CVE-2024-42084, CVE-2024-40942, CVE-2024-42077,
CVE-2024-42152, CVE-2024-40904, CVE-2024-31076, CVE-2024-40960,
CVE-2024-41035, CVE-2024-40945, CVE-2024-38605, CVE-2024-42140,
CVE-2024-41041, CVE-2024-36014, CVE-2024-38612, CVE-2024-41092,
CVE-2024-38546, CVE-2024-40902, CVE-2024-42068, CVE-2024-42121,
CVE-2024-42236, CVE-2024-34777, CVE-2024-39467, CVE-2024-42087,
CVE-2024-39501, CVE-2024-40980, CVE-2024-38550, CVE-2024-42223,
CVE-2024-38607, CVE-2024-42247, CVE-2024-41046, CVE-2024-42080,
CVE-2024-40901, CVE-2024-38571, CVE-2024-39480, CVE-2024-42070,
CVE-2024-41093, CVE-2024-42148, CVE-2024-38601, CVE-2024-39500,
CVE-2024-41097, CVE-2024-38565, CVE-2024-38661, CVE-2024-38615,
CVE-2024-41040, CVE-2024-34027, CVE-2024-37356, CVE-2024-42157,
CVE-2024-40941, CVE-2024-38634, CVE-2024-41004, CVE-2024-38780,
CVE-2024-38552, CVE-2024-39276, CVE-2024-38618, CVE-2024-38588,
CVE-2024-42086, CVE-2024-41087, CVE-2024-38582, CVE-2024-40932,
CVE-2024-39489, CVE-2024-40968, CVE-2024-42119, CVE-2024-42137,
CVE-2024-40929, CVE-2024-38591, CVE-2024-36489, CVE-2022-48772,
CVE-2024-42153, CVE-2024-40959, CVE-2024-40987, CVE-2024-36015,
CVE-2024-41044, CVE-2024-41002, CVE-2024-42109, CVE-2024-38587,
CVE-2024-36286, CVE-2024-41055, CVE-2024-39469, CVE-2024-39487,
CVE-2024-38580, CVE-2024-38619, CVE-2024-38613, CVE-2024-42145,
CVE-2024-41095, CVE-2024-40958, CVE-2024-40911, CVE-2024-42102,
CVE-2024-33847, CVE-2024-36974, CVE-2024-40994, CVE-2024-38633,
CVE-2024-40981, CVE-2024-40983, CVE-2024-42096, CVE-2024-42104,
CVE-2024-42092, CVE-2024-40954, CVE-2024-38637, CVE-2024-42240,
CVE-2024-38621, CVE-2024-38578, CVE-2024-38547, CVE-2024-39490,
CVE-2024-42076, CVE-2024-42244, CVE-2024-39499, CVE-2024-38586,
CVE-2024-41089, CVE-2024-40976, CVE-2024-42095, CVE-2024-40931,
CVE-2024-40990)

Read More

USN-7003-3: Linux kernel vulnerabilities

Read Time:2 Minute, 7 Second

It was discovered that the JFS file system contained an out-of-bounds read
vulnerability when printing xattr debug information. A local attacker could
use this to cause a denial of service (system crash). (CVE-2024-40902)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– MIPS architecture;
– PowerPC architecture;
– x86 architecture;
– ACPI drivers;
– Serial ATA and Parallel ATA drivers;
– Drivers core;
– GPIO subsystem;
– GPU drivers;
– Greybus drivers;
– HID subsystem;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– Media drivers;
– VMware VMCI Driver;
– Network drivers;
– Pin controllers subsystem;
– S/390 drivers;
– SCSI drivers;
– USB subsystem;
– JFFS2 file system;
– JFS file system;
– File systems infrastructure;
– NILFS2 file system;
– IOMMU subsystem;
– Sun RPC protocol;
– Netfilter;
– Memory management;
– B.A.T.M.A.N. meshing protocol;
– CAN network layer;
– Ceph Core library;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– IUCV driver;
– MAC80211 subsystem;
– NET/ROM layer;
– Network traffic control;
– SoC Audio for Freescale CPUs drivers;
(CVE-2024-42094, CVE-2024-42154, CVE-2024-42101, CVE-2024-40995,
CVE-2024-40959, CVE-2024-42076, CVE-2024-40961, CVE-2024-42096,
CVE-2024-42092, CVE-2024-39501, CVE-2024-41046, CVE-2024-42087,
CVE-2024-39502, CVE-2024-42090, CVE-2024-40974, CVE-2024-40942,
CVE-2024-39509, CVE-2024-40934, CVE-2024-42148, CVE-2024-42127,
CVE-2024-42115, CVE-2024-39505, CVE-2024-36978, CVE-2024-39503,
CVE-2024-40912, CVE-2024-41034, CVE-2024-42119, CVE-2024-41006,
CVE-2024-40902, CVE-2024-40968, CVE-2024-39499, CVE-2024-42093,
CVE-2024-40941, CVE-2024-42106, CVE-2024-42145, CVE-2024-41097,
CVE-2024-36974, CVE-2024-41044, CVE-2024-39495, CVE-2024-40981,
CVE-2024-40987, CVE-2024-42232, CVE-2024-40905, CVE-2024-39506,
CVE-2024-42153, CVE-2024-41007, CVE-2024-40978, CVE-2024-40960,
CVE-2023-52887, CVE-2024-41087, CVE-2024-41049, CVE-2024-42086,
CVE-2024-40958, CVE-2024-40980, CVE-2024-42084, CVE-2024-42224,
CVE-2024-39487, CVE-2024-40943, CVE-2024-40984, CVE-2024-41095,
CVE-2024-41035, CVE-2024-41089, CVE-2024-36894, CVE-2024-42104,
CVE-2024-40988, CVE-2024-42105, CVE-2024-39469, CVE-2024-40901,
CVE-2024-40963, CVE-2024-42097, CVE-2024-42089, CVE-2024-42124,
CVE-2024-42223, CVE-2023-52803, CVE-2024-42070, CVE-2024-42157,
CVE-2024-42102, CVE-2024-40916, CVE-2024-40904, CVE-2024-41041,
CVE-2024-40932, CVE-2024-40945, CVE-2024-38619, CVE-2024-37078,
CVE-2024-42236)

Read More