Lucene search

K
ubuntuUbuntuUSN-6923-2
HistoryJul 30, 2024 - 12:00 a.m.

Linux kernel vulnerabilities

2024-07-3000:00:00
ubuntu.com
15
ubuntu 22.04 lts
ubuntu 20.04 lts
linux kernel
aws systems
ibm cloud systems
raspberry pi systems
amd sev-snp
wesee
tty drivers
smb network file system
netfilter
bluetooth subsystem
cve-2024-25742
cve-2024-26886
cve-2023-52752
cve-2024-36016
cve-2024-26952
cve-2024-27017
unix

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • linux-aws-5.15 - Linux kernel for Amazon Web Services (AWS) systems
  • linux-ibm - Linux kernel for IBM cloud systems
  • linux-ibm-5.15 - Linux kernel for IBM cloud systems
  • linux-raspi - Linux kernel for Raspberry Pi systems

Details

Benedict Schlรผter, Supraja Sridhara, Andrin Bertschi, and Shweta Shinde
discovered that an untrusted hypervisor could inject malicious #VC
interrupts and compromise the security guarantees of AMD SEV-SNP. This flaw
is known as WeSee. A local attacker in control of the hypervisor could use
this to expose sensitive information or possibly execute arbitrary code in
the trusted execution environment. (CVE-2024-25742)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • TTY drivers;
  • SMB network file system;
  • Netfilter;
  • Bluetooth subsystem;
    (CVE-2024-26886, CVE-2023-52752, CVE-2024-36016, CVE-2024-26952,
    CVE-2024-27017)

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High