Lucene search

K
osvGoogleOSV:USN-7039-1
HistorySep 26, 2024 - 11:58 a.m.

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities

2024-09-2611:58:55
Google
osv.dev
1
linux
kernel
vulnerabilities
gpu drivers
input device
modular isdn driver
network drivers
near field communication
scsi drivers
usb subsystem
vfio drivers
gfs2 file system
jfs file system
nilfs2 file system
networking core
ipv4 networking
l2tp protocol
netfilter
rxrpc session sockets

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • GPU drivers;
  • Input Device (Tablet) drivers;
  • Modular ISDN driver;
  • Multiple devices driver;
  • Network drivers;
  • Near Field Communication (NFC) drivers;
  • SCSI drivers;
  • GCT GDM724x LTE driver;
  • USB subsystem;
  • VFIO drivers;
  • GFS2 file system;
  • JFS file system;
  • NILFS2 file system;
  • Networking core;
  • IPv4 networking;
  • L2TP protocol;
  • Netfilter;
  • RxRPC session sockets;
    (CVE-2024-26651, CVE-2024-38583, CVE-2023-52527, CVE-2024-26880,
    CVE-2022-48850, CVE-2024-26733, CVE-2021-47188, CVE-2024-42154,
    CVE-2023-52809, CVE-2024-42228, CVE-2022-48863, CVE-2022-48836,
    CVE-2022-48838, CVE-2024-26677, CVE-2024-27437, CVE-2022-48857,
    CVE-2022-48791, CVE-2021-47181, CVE-2024-26851, CVE-2024-40902,
    CVE-2022-48851, CVE-2024-38570)

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High