CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
Bulletin has no description
access.redhat.com/errata/RHSA-2024:3854
access.redhat.com/security/cve/CVE-2023-5090
access.redhat.com/security/cve/CVE-2023-51779
access.redhat.com/security/cve/CVE-2023-52667
access.redhat.com/security/cve/CVE-2024-26598
access.redhat.com/security/updates/classification/#moderate
bugzilla.redhat.com/show_bug.cgi?id=2248122
bugzilla.redhat.com/show_bug.cgi?id=2256822
bugzilla.redhat.com/show_bug.cgi?id=2265801
bugzilla.redhat.com/show_bug.cgi?id=2281350
github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768
lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u
lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T
nvd.nist.gov/vuln/detail/CVE-2023-5090
nvd.nist.gov/vuln/detail/CVE-2023-51779
nvd.nist.gov/vuln/detail/CVE-2023-52667
nvd.nist.gov/vuln/detail/CVE-2024-26598
security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3854.json
www.cve.org/CVERecord?id=CVE-2023-5090
www.cve.org/CVERecord?id=CVE-2023-51779
www.cve.org/CVERecord?id=CVE-2023-52667
www.cve.org/CVERecord?id=CVE-2024-26598