Oficiálna stránka SK

Doména gov.sk je oficálna

Toto je oficiálna webová stránka orgánu verejnej moci Slovenskej republiky. Oficiálne stránky využívajú najmä doménu gov.sk. Odkazy na jednotlivé webové sídla orgánov verejnej moci nájdete na tomto odkaze.

Táto stránka je zabezpečená

Buďte pozorní a vždy sa uistite, že zdieľate informácie iba cez zabezpečenú webovú stránku verejnej správy SR. Zabezpečená stránka vždy začína https:// pred názvom domény webového sídla.

SK-CERT Bezpečnostné varovanie V20250805-03

Dôležitosť Kritická
Klasifikácia Neutajované/TLP:CLEAR
CVSS Skóre
9.8
Identifikátor
Linux Ubuntu – kritická bezpečnostná zraniteľnosť
Popis
Vývojári Linux distribúcie Ubuntu vydali bezpečnostné aktualizácie svojho produktu, ktoré opravujú viacero bezpečnostných zraniteľností, z ktorých jedna je označená ako kritická.
Kritická bezpečnostná zraniteľnosť s identifikátorom CVE-2024-38541 sa nachádza v balíčku linux-xilinx-zynqmp (Linux kernel pre procesory Xilinx ZynqMP), spočíva v nedostatočnej implementácii bezpečnostných mechanizmov a umožňuje vzdialenému, neautentifikovanému útočníkovi prostredníctvom pretečenia zásobníka vykonať škodlivý kód, získať neoprávnený prístup k citlivým údajom, vykonať neoprávnené zmeny v systéme a spôsobiť zneprístupnenie služby.
Zneužitím ostatných bezpečnostných zraniteľností možno získať neoprávnený prístup k citlivým údajom, vykonať neoprávnené zmeny v systéme, spôsobiť zneprístupnenie služby, eskalovať privilégiá a vykonať škodlivý kód.
Zneužitie niektorých zraniteľností vyžaduje interakciu používateľa.
Dátum prvého zverejnenia varovania
3.8.2025
CVE
CVE-2025-6965, CVE-2025-52886, CVE-2025-50106, CVE-2025-50059, CVE-2025-38177, CVE-2025-38094, CVE-2025-38083, CVE-2025-38024, CVE-2025-38023, CVE-2025-38009, CVE-2025-38005, CVE-2025-38001, CVE-2025-38000, CVE-2025-37998, CVE-2025-37997, CVE-2025-37995, CVE-2025-37994, CVE-2025-37992, CVE-2025-37991, CVE-2025-37990, CVE-2025-37989, CVE-2025-37985, CVE-2025-37983, CVE-2025-37982, CVE-2025-37970, CVE-2025-37969, CVE-2025-37967, CVE-2025-37964, CVE-2025-37949, CVE-2025-37940, CVE-2025-37932, CVE-2025-37930, CVE-2025-37927, CVE-2025-37923, CVE-2025-37915, CVE-2025-37914, CVE-2025-37913, CVE-2025-37912, CVE-2025-37911, CVE-2025-37909, CVE-2025-37905, CVE-2025-37892, CVE-2025-37890, CVE-2025-37885, CVE-2025-37883, CVE-2025-37881, CVE-2025-37875, CVE-2025-37871, CVE-2025-37867, CVE-2025-37862, CVE-2025-37859, CVE-2025-37858, CVE-2025-37857, CVE-2025-37851, CVE-2025-37850, CVE-2025-37844, CVE-2025-37841, CVE-2025-37840, CVE-2025-37839, CVE-2025-37838, CVE-2025-37836, CVE-2025-37830, CVE-2025-37829, CVE-2025-37824, CVE-2025-37823, CVE-2025-37819, CVE-2025-37817, CVE-2025-37812, CVE-2025-37811, CVE-2025-37810, CVE-2025-37808, CVE-2025-37805, CVE-2025-37803, CVE-2025-37798, CVE-2025-37797, CVE-2025-37796, CVE-2025-37794, CVE-2025-37792, CVE-2025-37790, CVE-2025-37789, CVE-2025-37788, CVE-2025-37787, CVE-2025-37781, CVE-2025-37780, CVE-2025-37773, CVE-2025-37771, CVE-2025-37770, CVE-2025-37768, CVE-2025-37767, CVE-2025-37766, CVE-2025-37765, CVE-2025-37758, CVE-2025-37757, CVE-2025-37756, CVE-2025-37749, CVE-2025-37742, CVE-2025-37741, CVE-2025-37740, CVE-2025-37739, CVE-2025-37738, CVE-2025-30761, CVE-2025-30754, CVE-2025-30749, CVE-2025-29088, CVE-2025-23163, CVE-2025-23161, CVE-2025-23159, CVE-2025-23158, CVE-2025-23157, CVE-2025-23156, CVE-2025-23151, CVE-2025-23150, CVE-2025-23148, CVE-2025-23147, CVE-2025-23146, CVE-2025-23145, CVE-2025-23144, CVE-2025-23142, CVE-2025-23140, CVE-2025-22062, CVE-2025-22027, CVE-2025-21853, CVE-2025-21839, CVE-2024-6174, CVE-2024-56751, CVE-2024-56662, CVE-2024-54458, CVE-2024-53239, CVE-2024-53203, CVE-2024-53128, CVE-2024-53051, CVE-2024-50280, CVE-2024-50272, CVE-2024-50258, CVE-2024-50125, CVE-2024-50073, CVE-2024-50047, CVE-2024-49989, CVE-2024-49960, CVE-2024-49950, CVE-2024-49883, CVE-2024-46816, CVE-2024-46787, CVE-2024-46774, CVE-2024-46751, CVE-2024-46742, CVE-2024-42322, CVE-2024-38541, CVE-2024-38540, CVE-2024-36908, CVE-2024-35943, CVE-2024-35867, CVE-2024-35866, CVE-2024-35790, CVE-2024-27402, CVE-2024-26739, CVE-2024-26686, CVE-2024-11584, CVE-2023-52975, CVE-2023-52757, CVE-2023-52572, CVE-2022-49535, CVE-2022-49168, CVE-2022-49063, CVE-2022-48893, CVE-2022-21546
IOC
Zasiahnuté systémy
Linux 25.04
linux-image-6.14.0-1007-realtime – 6.14.0-1007.7
linux-image-6.14.0-1010-aws – 6.14.0-1010.10
linux-image-6.14.0-1010-aws-64k – 6.14.0-1010.10
linux-image-6.14.0-1010-raspi – 6.14.0-1010.10
linux-image-6.14.0-1012-gcp – 6.14.0-1012.12
linux-image-6.14.0-1012-gcp-64k – 6.14.0-1012.12
linux-image-6.14.0-27-generic – 6.14.0-27.27
linux-image-6.14.0-27-generic-64k – 6.14.0-27.27
linux-image-aws – 6.14.0-1010.10
linux-image-aws-6.14 – 6.14.0-1010.10
linux-image-aws-64k – 6.14.0-1010.10
linux-image-aws-64k-6.14 – 6.14.0-1010.10
linux-image-gcp – 6.14.0-1012.12
linux-image-gcp-6.14 – 6.14.0-1012.12
linux-image-gcp-64k – 6.14.0-1012.12
linux-image-gcp-64k-6.14 – 6.14.0-1012.12
linux-image-generic – 6.14.0-27.27
linux-image-generic-6.14 – 6.14.0-27.27
linux-image-generic-64k – 6.14.0-27.27
linux-image-generic-64k-6.14 – 6.14.0-27.27
linux-image-raspi – 6.14.0-1010.10
linux-image-raspi-6.14 – 6.14.0-1010.10
linux-image-realtime – 6.14.0-1007.7
linux-image-realtime-6.14 – 6.14.0-1007.7
linux-image-virtual – 6.14.0-27.27
linux-image-virtual-6.14 – 6.14.0-27.27
cloud-init – 25.1.4-0ubuntu0~25.04.1
cloud-init-base – 25.1.4-0ubuntu0~25.04.1
libsqlite3-0 – 3.46.1-3ubuntu0.2
libpoppler147 – 25.03.0-3ubuntu1.1
poppler-utils – 25.03.0-3ubuntu1.1
openjdk-11-jdk – 11.0.28+6-1ubuntu1~25.04.1
openjdk-11-jdk-headless – 11.0.28+6-1ubuntu1~25.04.1
openjdk-11-jre – 11.0.28+6-1ubuntu1~25.04.1
openjdk-11-jre-headless – 11.0.28+6-1ubuntu1~25.04.1
openjdk-11-jre-zero – 11.0.28+6-1ubuntu1~25.04.1
openjdk-21-crac-jdk – 21.0.8+9-0ubuntu2~25.04
openjdk-21-crac-jdk-headless – 21.0.8+9-0ubuntu2~25.04
openjdk-21-crac-jre – 21.0.8+9-0ubuntu2~25.04
openjdk-21-crac-jre-headless – 21.0.8+9-0ubuntu2~25.04
openjdk-21-crac-jre-zero – 21.0.8+9-0ubuntu2~25.04
openjdk-17-crac-jdk – 17.0.16+8-0ubuntu2~25.04
openjdk-17-crac-jdk-headless – 17.0.16+8-0ubuntu2~25.04
openjdk-17-crac-jre – 17.0.16+8-0ubuntu2~25.04
openjdk-17-crac-jre-headless – 17.0.16+8-0ubuntu2~25.04
openjdk-17-crac-jre-zero – 17.0.16+8-0ubuntu2~25.04

Linux 24.04
linux-image-6.8.0-65-lowlatency – 6.8.0-65.68.1
linux-image-6.8.0-65-lowlatency-64k – 6.8.0-65.68.1
linux-image-lowlatency – 6.8.0-65.68.1
linux-image-lowlatency-6.8 – 6.8.0-65.68.1
linux-image-lowlatency-64k – 6.8.0-65.68.1
linux-image-lowlatency-64k-6.8 – 6.8.0-65.68.1
linux-image-6.8.1-1026-realtime – 6.8.1-1026.27
linux-image-realtime – 6.8.1-1026.27
linux-image-realtime-6.8.1 – 6.8.1-1026.27
linux-image-6.8.0-1016-gkeop – 6.8.0-1016.18
linux-image-6.8.0-1029-gke – 6.8.0-1029.33
linux-image-6.8.0-1030-ibm – 6.8.0-1030.30
linux-image-6.8.0-1030-oracle – 6.8.0-1030.31
linux-image-6.8.0-1030-oracle-64k – 6.8.0-1030.31
linux-image-6.8.0-1032-nvidia – 6.8.0-1032.35
linux-image-6.8.0-1032-nvidia-64k – 6.8.0-1032.35
linux-image-6.8.0-1032-nvidia-lowlatency – 6.8.0-1032.35.1
linux-image-6.8.0-1032-nvidia-lowlatency-64k – 6.8.0-1032.35.1
linux-image-6.8.0-1032-oem – 6.8.0-1032.32
linux-image-6.8.0-1033-aws – 6.8.0-1033.35
linux-image-6.8.0-1033-aws-64k – 6.8.0-1033.35
linux-image-6.8.0-1034-gcp – 6.8.0-1034.36
linux-image-6.8.0-1034-gcp-64k – 6.8.0-1034.36
linux-image-6.8.0-71-generic – 6.8.0-71.71
linux-image-6.8.0-71-generic-64k – 6.8.0-71.71
linux-image-aws-6.8 – 6.8.0-1033.35
linux-image-aws-64k-6.8 – 6.8.0-1033.35
linux-image-aws-64k-lts-24.04 – 6.8.0-1033.35
linux-image-aws-lts-24.04 – 6.8.0-1033.35
linux-image-gcp-6.8 – 6.8.0-1034.36
linux-image-gcp-64k-6.8 – 6.8.0-1034.36
linux-image-gcp-64k-lts-24.04 – 6.8.0-1034.36
linux-image-gcp-lts-24.04 – 6.8.0-1034.36
linux-image-generic – 6.8.0-71.71
linux-image-generic-6.8 – 6.8.0-71.71
linux-image-generic-64k – 6.8.0-71.71
linux-image-generic-64k-6.8 – 6.8.0-71.71
linux-image-generic-lpae – 6.8.0-71.71
linux-image-gke – 6.8.0-1029.33
linux-image-gke-6.8 – 6.8.0-1029.33
linux-image-gkeop – 6.8.0-1016.18
linux-image-gkeop-6.8 – 6.8.0-1016.18
linux-image-ibm – 6.8.0-1030.30
linux-image-ibm-6.8 – 6.8.0-1030.30
linux-image-ibm-classic – 6.8.0-1030.30
linux-image-ibm-lts-24.04 – 6.8.0-1030.30
linux-image-kvm – 6.8.0-71.71
linux-image-laptop-23.10 – 6.8.0-71.71
linux-image-nvidia – 6.8.0-1032.35
linux-image-nvidia-6.8 – 6.8.0-1032.35
linux-image-nvidia-64k – 6.8.0-1032.35
linux-image-nvidia-64k-6.8 – 6.8.0-1032.35
linux-image-nvidia-lowlatency – 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-6.8 – 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-64k – 6.8.0-1032.35.1
linux-image-nvidia-lowlatency-64k-6.8 – 6.8.0-1032.35.1
linux-image-oem-24.04 – 6.8.0-1032.32
linux-image-oem-24.04a – 6.8.0-1032.32
linux-image-oem-6.8 – 6.8.0-1032.32
linux-image-oracle-6.8 – 6.8.0-1030.31
linux-image-oracle-64k-6.8 – 6.8.0-1030.31
linux-image-oracle-64k-lts-24.04 – 6.8.0-1030.31
linux-image-oracle-lts-24.04 – 6.8.0-1030.31
linux-image-virtual – 6.8.0-71.71
linux-image-virtual-6.8 – 6.8.0-71.71
linux-image-6.14.0-1008-oem – 6.14.0-1008.8
linux-image-6.14.0-1010-aws – 6.14.0-1010.10~24.04.1
linux-image-6.14.0-1010-aws-64k – 6.14.0-1010.10~24.04.1
linux-image-6.14.0-1012-gcp – 6.14.0-1012.12~24.04.1
linux-image-6.14.0-1012-gcp-64k – 6.14.0-1012.12~24.04.1
linux-image-6.14.0-27-generic – 6.14.0-27.27~24.04.1
linux-image-6.14.0-27-generic-64k – 6.14.0-27.27~24.04.1
linux-image-aws – 6.14.0-1010.10~24.04.1
linux-image-aws-6.14 – 6.14.0-1010.10~24.04.1
linux-image-aws-64k – 6.14.0-1010.10~24.04.1
linux-image-aws-64k-6.14 – 6.14.0-1010.10~24.04.1
linux-image-gcp – 6.14.0-1012.12~24.04.1
linux-image-gcp-6.14 – 6.14.0-1012.12~24.04.1
linux-image-gcp-64k – 6.14.0-1012.12~24.04.1
linux-image-gcp-64k-6.14 – 6.14.0-1012.12~24.04.1
linux-image-generic-6.14 – 6.14.0-27.27~24.04.1
linux-image-generic-64k-6.14 – 6.14.0-27.27~24.04.1
linux-image-generic-64k-hwe-24.04 – 6.14.0-27.27~24.04.1
linux-image-generic-hwe-24.04 – 6.14.0-27.27~24.04.1
linux-image-oem-24.04c – 6.14.0-1008.8
linux-image-oem-6.14 – 6.14.0-1008.8
linux-image-virtual-6.14 – 6.14.0-27.27~24.04.1
linux-image-virtual-hwe-24.04 – 6.14.0-27.27~24.04.1
cloud-init – 25.1.4-0ubuntu0~24.04.1
libsqlite3-0 – 3.45.1-1ubuntu2.4
libpoppler134 – 24.02.0-1ubuntu9.5
poppler-utils – 24.02.0-1ubuntu9.5
openjdk-11-jdk – 11.0.28+6-1ubuntu1~24.04.1
openjdk-11-jdk-headless – 11.0.28+6-1ubuntu1~24.04.1
openjdk-11-jre – 11.0.28+6-1ubuntu1~24.04.1
openjdk-11-jre-headless – 11.0.28+6-1ubuntu1~24.04.1
openjdk-11-jre-zero – 11.0.28+6-1ubuntu1~24.04.1

Linux 22.04
linux-image-6.8.0-65-lowlatency – 6.8.0-65.68.1~22.04.1
linux-image-6.8.0-65-lowlatency-64k – 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-6.8 – 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-64k-6.8 – 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-64k-hwe-22.04 – 6.8.0-65.68.1~22.04.1
linux-image-lowlatency-hwe-22.04 – 6.8.0-65.68.1~22.04.1
linux-image-5.15.0-1082-intel-iot-realtime – 5.15.0-1082.84
linux-image-5.15.0-1089-realtime – 5.15.0-1089.98
linux-image-intel-iot-realtime – 5.15.0.1082.86
linux-image-intel-iot-realtime-5.15 – 5.15.0.1082.86
linux-image-realtime – 5.15.0.1089.93
linux-image-realtime-5.15 – 5.15.0.1089.93
linux-image-5.15.0-1088-gcp-fips – 5.15.0-1088.97+fips1
linux-image-5.15.0-1089-aws-fips – 5.15.0-1089.96+fips1
linux-image-5.15.0-145-fips – 5.15.0-145.158+fips1
linux-image-aws-fips – 5.15.0.1089.85
linux-image-aws-fips-5.15 – 5.15.0.1089.85
linux-image-fips – 5.15.0.145.85
linux-image-fips-5.15 – 5.15.0.145.85
linux-image-gcp-fips – 5.15.0.1088.78
linux-image-gcp-fips-5.15 – 5.15.0.1088.78
linux-image-6.8.0-1030-oracle – 6.8.0-1030.31~22.04.1
linux-image-6.8.0-1030-oracle-64k – 6.8.0-1030.31~22.04.1
linux-image-oracle – 6.8.0-1030.31~22.04.1
linux-image-oracle-6.8 – 6.8.0-1030.31~22.04.1
linux-image-oracle-64k – 6.8.0-1030.31~22.04.1
linux-image-oracle-64k-6.8 – 6.8.0-1030.31~22.04.1
linux-image-5.15.0-1031-nvidia-tegra-igx – 5.15.0-1031.31
linux-image-5.15.0-1031-nvidia-tegra-igx-rt – 5.15.0-1031.31
linux-image-5.15.0-1042-nvidia-tegra – 5.15.0-1042.42
linux-image-5.15.0-1042-nvidia-tegra-rt – 5.15.0-1042.42
linux-image-5.15.0-1053-xilinx-zynqmp – 5.15.0-1053.57
linux-image-5.15.0-1071-gkeop – 5.15.0-1071.79
linux-image-5.15.0-1081-ibm – 5.15.0-1081.84
linux-image-5.15.0-1083-nvidia – 5.15.0-1083.84
linux-image-5.15.0-1083-nvidia-lowlatency – 5.15.0-1083.84
linux-image-5.15.0-1084-intel-iotg – 5.15.0-1084.90
linux-image-5.15.0-1085-kvm – 5.15.0-1085.90
linux-image-5.15.0-1086-gke – 5.15.0-1086.92
linux-image-5.15.0-1086-oracle – 5.15.0-1086.92
linux-image-5.15.0-1088-gcp – 5.15.0-1088.97
linux-image-5.15.0-1089-aws – 5.15.0-1089.96
linux-image-5.15.0-1089-aws-64k – 5.15.0-1089.96
linux-image-5.15.0-145-lowlatency – 5.15.0-145.158
linux-image-5.15.0-145-lowlatency-64k – 5.15.0-145.158
linux-image-5.15.0-151-generic – 5.15.0-151.161
linux-image-5.15.0-151-generic-64k – 5.15.0-151.161
linux-image-5.15.0-151-generic-lpae – 5.15.0-151.161
linux-image-aws-5.15 – 5.15.0.1089.92
linux-image-aws-64k-5.15 – 5.15.0.1089.92
linux-image-aws-64k-lts-22.04 – 5.15.0.1089.92
linux-image-aws-lts-22.04 – 5.15.0.1089.92
linux-image-gcp-5.15 – 5.15.0.1088.84
linux-image-gcp-lts-22.04 – 5.15.0.1088.84
linux-image-generic – 5.15.0.151.151
linux-image-generic-5.15 – 5.15.0.151.151
linux-image-generic-64k – 5.15.0.151.151
linux-image-generic-64k-5.15 – 5.15.0.151.151
linux-image-generic-lpae – 5.15.0.151.151
linux-image-generic-lpae-5.15 – 5.15.0.151.151
linux-image-gke – 5.15.0.1086.85
linux-image-gke-5.15 – 5.15.0.1086.85
linux-image-gkeop – 5.15.0.1071.70
linux-image-gkeop-5.15 – 5.15.0.1071.70
linux-image-ibm – 5.15.0.1081.77
linux-image-ibm-5.15 – 5.15.0.1081.77
linux-image-intel-iotg – 5.15.0.1084.84
linux-image-intel-iotg-5.15 – 5.15.0.1084.84
linux-image-kvm – 5.15.0.1085.81
linux-image-kvm-5.15 – 5.15.0.1085.81
linux-image-lowlatency – 5.15.0.145.131
linux-image-lowlatency-5.15 – 5.15.0.145.131
linux-image-lowlatency-64k – 5.15.0.145.131
linux-image-lowlatency-64k-5.15 – 5.15.0.145.131
linux-image-nvidia – 5.15.0.1083.83
linux-image-nvidia-5.15 – 5.15.0.1083.83
linux-image-nvidia-lowlatency – 5.15.0.1083.83
linux-image-nvidia-lowlatency-5.15 – 5.15.0.1083.83
linux-image-nvidia-tegra – 5.15.0.1042.42
linux-image-nvidia-tegra-5.15 – 5.15.0.1042.42
linux-image-nvidia-tegra-igx – 5.15.0.1031.33
linux-image-nvidia-tegra-igx-5.15 – 5.15.0.1031.33
linux-image-nvidia-tegra-igx-rt – 5.15.0.1031.33
linux-image-nvidia-tegra-igx-rt-5.15 – 5.15.0.1031.33
linux-image-nvidia-tegra-rt – 5.15.0.1042.42
linux-image-nvidia-tegra-rt-5.15 – 5.15.0.1042.42
linux-image-oracle-5.15 – 5.15.0.1086.82
linux-image-oracle-lts-22.04 – 5.15.0.1086.82
linux-image-virtual – 5.15.0.151.151
linux-image-virtual-5.15 – 5.15.0.151.151
linux-image-xilinx-zynqmp – 5.15.0.1053.56
linux-image-xilinx-zynqmp-5.15 – 5.15.0.1053.56
linux-image-5.15.0-1092-azure – 5.15.0-1092.101
linux-image-azure-5.15 – 5.15.0.1092.90
linux-image-azure-lts-22.04 – 5.15.0.1092.90
linux-image-6.8.0-1032-nvidia – 6.8.0-1032.35~22.04.1
linux-image-6.8.0-1032-nvidia-64k – 6.8.0-1032.35~22.04.1
linux-image-6.8.0-1033-aws – 6.8.0-1033.35~22.04.1
linux-image-6.8.0-1033-aws-64k – 6.8.0-1033.35~22.04.1
linux-image-6.8.0-65-generic – 6.8.0-65.68~22.04.1
linux-image-6.8.0-65-generic-64k – 6.8.0-65.68~22.04.1
linux-image-aws – 6.8.0-1033.35~22.04.1
linux-image-aws-6.8 – 6.8.0-1033.35~22.04.1
linux-image-aws-64k – 6.8.0-1033.35~22.04.1
linux-image-aws-64k-6.8 – 6.8.0-1033.35~22.04.1
linux-image-generic-6.8 – 6.8.0-65.68~22.04.1
linux-image-generic-64k-6.8 – 6.8.0-65.68~22.04.1
linux-image-generic-64k-hwe-22.04 – 6.8.0-65.68~22.04.1
linux-image-generic-hwe-22.04 – 6.8.0-65.68~22.04.1
linux-image-nvidia-6.8 – 6.8.0-1032.35~22.04.1
linux-image-nvidia-64k-6.8 – 6.8.0-1032.35~22.04.1
linux-image-nvidia-64k-hwe-22.04 – 6.8.0-1032.35~22.04.1
linux-image-nvidia-hwe-22.04 – 6.8.0-1032.35~22.04.1
linux-image-oem-22.04 – 6.8.0-65.68~22.04.1
linux-image-oem-22.04a – 6.8.0-65.68~22.04.1
linux-image-oem-22.04b – 6.8.0-65.68~22.04.1
linux-image-oem-22.04c – 6.8.0-65.68~22.04.1
linux-image-oem-22.04d – 6.8.0-65.68~22.04.1
linux-image-virtual-6.8 – 6.8.0-65.68~22.04.1
linux-image-virtual-hwe-22.04 – 6.8.0-65.68~22.04.1
linux-image-5.15.0-1052-xilinx-zynqmp – 5.15.0-1052.56
linux-image-xilinx-zynqmp – 5.15.0.1052.55
linux-image-xilinx-zynqmp-5.15 – 5.15.0.1052.55
cloud-init – 25.1.4-0ubuntu0~22.04.1
libsqlite3-0 – 3.37.2-2ubuntu0.5
libpoppler118 – 22.02.0-2ubuntu0.9
poppler-utils – 22.02.0-2ubuntu0.9
openjdk-11-jdk – 11.0.28+6-1ubuntu1~22.04.1
openjdk-11-jdk-headless – 11.0.28+6-1ubuntu1~22.04.1
openjdk-11-jre – 11.0.28+6-1ubuntu1~22.04.1
openjdk-11-jre-headless – 11.0.28+6-1ubuntu1~22.04.1
openjdk-11-jre-zero – 11.0.28+6-1ubuntu1~22.04.1

Linux 20.04
linux-image-5.15.0-1042-nvidia-tegra – 5.15.0-1042.42~20.04.1
linux-image-5.15.0-1042-nvidia-tegra-rt – 5.15.0-1042.42~20.04.1
linux-image-5.15.0-1081-ibm – 5.15.0-1081.84~20.04.1
linux-image-5.15.0-1084-intel-iotg – 5.15.0-1084.90~20.04.1
linux-image-5.15.0-1086-oracle – 5.15.0-1086.92~20.04.1
linux-image-5.15.0-1088-gcp – 5.15.0-1088.97~20.04.1
linux-image-5.15.0-1089-aws – 5.15.0-1089.96~20.04.1
linux-image-5.15.0-145-lowlatency – 5.15.0-145.158~20.04.1
linux-image-5.15.0-145-lowlatency-64k – 5.15.0-145.158~20.04.1
linux-image-5.15.0-151-generic – 5.15.0-151.161~20.04.1
linux-image-5.15.0-151-generic-64k – 5.15.0-151.161~20.04.1
linux-image-5.15.0-151-generic-lpae – 5.15.0-151.161~20.04.1
linux-image-aws – 5.15.0.1089.96~20.04.1
linux-image-aws-5.15 – 5.15.0.1089.96~20.04.1
linux-image-gcp – 5.15.0.1088.97~20.04.1
linux-image-gcp-5.15 – 5.15.0.1088.97~20.04.1
linux-image-generic-5.15 – 5.15.0.151.161~20.04.1
linux-image-generic-64k-5.15 – 5.15.0.151.161~20.04.1
linux-image-generic-64k-hwe-20.04 – 5.15.0.151.161~20.04.1
linux-image-generic-hwe-20.04 – 5.15.0.151.161~20.04.1
linux-image-generic-lpae-5.15 – 5.15.0.151.161~20.04.1
linux-image-generic-lpae-hwe-20.04 – 5.15.0.151.161~20.04.1
linux-image-ibm – 5.15.0.1081.84~20.04.1
linux-image-ibm-5.15 – 5.15.0.1081.84~20.04.1
linux-image-intel – 5.15.0.1084.90~20.04.1
linux-image-intel-iotg – 5.15.0.1084.90~20.04.1
linux-image-intel-iotg-5.15 – 5.15.0.1084.90~20.04.1
linux-image-lowlatency-5.15 – 5.15.0.145.158~20.04.1
linux-image-lowlatency-64k-5.15 – 5.15.0.145.158~20.04.1
linux-image-lowlatency-64k-hwe-20.04 – 5.15.0.145.158~20.04.1
linux-image-lowlatency-hwe-20.04 – 5.15.0.145.158~20.04.1
linux-image-nvidia-tegra – 5.15.0.1042.42~20.04.1
linux-image-nvidia-tegra-5.15 – 5.15.0.1042.42~20.04.1
linux-image-nvidia-tegra-rt – 5.15.0.1042.42~20.04.1
linux-image-nvidia-tegra-rt-5.15 – 5.15.0.1042.42~20.04.1
linux-image-oem-20.04 – 5.15.0.151.161~20.04.1
linux-image-oem-20.04b – 5.15.0.151.161~20.04.1
linux-image-oem-20.04c – 5.15.0.151.161~20.04.1
linux-image-oem-20.04d – 5.15.0.151.161~20.04.1
linux-image-oracle – 5.15.0.1086.92~20.04.1
linux-image-oracle-5.15 – 5.15.0.1086.92~20.04.1
linux-image-virtual-5.15 – 5.15.0.151.161~20.04.1
linux-image-virtual-hwe-20.04 – 5.15.0.151.161~20.04.1
linux-image-5.4.0-1131-raspi – 5.4.0-1131.144
linux-image-5.4.0-1153-azure – 5.4.0-1153.160
linux-image-5.4.0-1154-azure-fips – 5.4.0-1154.161+fips1
linux-image-azure-5.4 – 5.4.0.1153.147
linux-image-azure-fips – 5.4.0.1154.91
linux-image-azure-fips-5.4 – 5.4.0.1154.91
linux-image-azure-lts-20.04 – 5.4.0.1153.147
linux-image-raspi – 5.4.0.1131.162
linux-image-raspi-5.4 – 5.4.0.1131.162
linux-image-raspi2 – 5.4.0.1131.162
libsqlite3-0 – 3.31.1-4ubuntu0.7+esm1
cloud-init – 24.4.1-0ubuntu0~20.04.3+esm1
openjdk-11-jdk – 11.0.28+6-1ubuntu1~20.04.1
openjdk-11-jdk-headless – 11.0.28+6-1ubuntu1~20.04.1
openjdk-11-jre – 11.0.28+6-1ubuntu1~20.04.1
openjdk-11-jre-headless – 11.0.28+6-1ubuntu1~20.04.1
openjdk-11-jre-zero – 11.0.28+6-1ubuntu1~20.04.1

Linux 18.04
linux-image-5.4.0-1131-raspi – 5.4.0-1131.144~18.04.1
linux-image-5.4.0-1153-azure – 5.4.0-1153.160~18.04.1
linux-image-azure – 5.4.0.1153.160~18.04.1
linux-image-azure-5.4 – 5.4.0.1153.160~18.04.1
linux-image-raspi-5.4 – 5.4.0.1131.144~18.04.1
linux-image-raspi-hwe-18.04 – 5.4.0.1131.144~18.04.1
libsqlite3-0 – 3.22.0-1ubuntu0.7+esm2
cloud-init – 23.1.2-0ubuntu0~18.04.1+esm1
openjdk-11-jdk – 11.0.28+6-1ubuntu1~18.04.1
openjdk-11-jdk-headless – 11.0.28+6-1ubuntu1~18.04.1
openjdk-11-jre – 11.0.28+6-1ubuntu1~18.04.1
openjdk-11-jre-headless – 11.0.28+6-1ubuntu1~18.04.1
openjdk-11-jre-zero – 11.0.28+6-1ubuntu1~18.04.1

Linux 16.04
linux-image-4.4.0-1116-fips – 4.4.0-1116.123
linux-image-fips – 4.4.0.1116.117
linux-image-4.4.0-1147-kvm – 4.4.0-1147.158
linux-image-4.4.0-1184-aws – 4.4.0-1184.199
linux-image-4.4.0-271-generic – 4.4.0-271.305
linux-image-4.4.0-271-lowlatency – 4.4.0-271.305
linux-image-aws – 4.4.0.1184.188
linux-image-generic – 4.4.0.271.277
linux-image-generic-lts-xenial – 4.4.0.271.277
linux-image-kvm – 4.4.0.1147.144
linux-image-lowlatency – 4.4.0.271.277
linux-image-lowlatency-lts-xenial – 4.4.0.271.277
linux-image-virtual – 4.4.0.271.277
linux-image-virtual-lts-xenial – 4.4.0.271.277
libsqlite3-0 – 3.11.0-1ubuntu1.5+esm3
cloud-init – 21.1-19-gbad84ad4-0ubuntu1~16.04.4+esm2

Linux 14.04
linux-image-4.4.0-1146-aws – 4.4.0-1146.152
linux-image-4.4.0-271-generic – 4.4.0-271.305~14.04.1
linux-image-4.4.0-271-lowlatency – 4.4.0-271.305~14.04.1
linux-image-aws – 4.4.0.1146.143
linux-image-generic-lts-xenial – 4.4.0.271.305~14.04.1
linux-image-lowlatency-lts-xenial – 4.4.0.271.305~14.04.1
linux-image-virtual-lts-xenial – 4.4.0.271.305~14.04.1
libsqlite3-0 – 3.8.2-1ubuntu2.2+esm5

Následky
Vykonanie škodlivého kódu
Eskalácia privilégií
Neoprávnený prístup k citlivým údajom
Neoprávnená zmena v systéme
Zneprístupnenie služby
Odporúčania
Administrátorom a používateľom odporúčame bezodkladne vykonať aktualizáciu zasiahnutých systémov.
Po odstránení zraniteľností, ktoré mohli spôsobiť vzdialené vykonanie kódu, je dobrou praxou kontrola systému a zmena všetkých hesiel a kľúčov na dotknutom systéme a aj na iných systémoch, kde sa používalo rovnaké heslo či kľúč.
Taktiež odporúčame poučiť používateľov, aby neotvárali neoverené e-mailové správy, prílohy z neznámych zdrojov a nenavštevovali nedôveryhodné webové stránky.
Zdroje
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/CVE-2024-38541
https://ubuntu.com/security/notices/USN-7682-4
https://ubuntu.com/security/notices/USN-7684-3
https://ubuntu.com/security/notices/USN-7684-2
https://ubuntu.com/security/notices/USN-7683-2
https://ubuntu.com/security/notices/USN-7683-3
https://ubuntu.com/security/notices/USN-7682-3
https://ubuntu.com/security/notices/USN-7682-2
https://ubuntu.com/security/notices/USN-7684-1
https://ubuntu.com/security/notices/USN-7683-1
https://ubuntu.com/security/notices/USN-7608-7
https://ubuntu.com/security/notices/USN-7682-1
https://ubuntu.com/security/notices/USN-7681-1
https://ubuntu.com/security/notices/USN-7671-2
https://ubuntu.com/security/notices/USN-7679-1
https://ubuntu.com/security/notices/USN-7677-1
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7675-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7672-1

« Späť na zoznam