CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
AI Score
Confidence
High
It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)
It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)
Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)
Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)
It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)
Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)
Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
ubuntu.com/security/CVE-2022-48627
ubuntu.com/security/CVE-2023-52620
ubuntu.com/security/CVE-2023-52644
ubuntu.com/security/CVE-2023-52650
ubuntu.com/security/CVE-2023-52656
ubuntu.com/security/CVE-2023-52699
ubuntu.com/security/CVE-2023-52880
ubuntu.com/security/CVE-2023-6270
ubuntu.com/security/CVE-2023-7042
ubuntu.com/security/CVE-2024-22099
ubuntu.com/security/CVE-2024-23307
ubuntu.com/security/CVE-2024-24857
ubuntu.com/security/CVE-2024-24858
ubuntu.com/security/CVE-2024-24859
ubuntu.com/security/CVE-2024-24861
ubuntu.com/security/CVE-2024-25739
ubuntu.com/security/CVE-2024-26586
ubuntu.com/security/CVE-2024-26642
ubuntu.com/security/CVE-2024-26651
ubuntu.com/security/CVE-2024-26654
ubuntu.com/security/CVE-2024-26687
ubuntu.com/security/CVE-2024-26810
ubuntu.com/security/CVE-2024-26812
ubuntu.com/security/CVE-2024-26813
ubuntu.com/security/CVE-2024-26816
ubuntu.com/security/CVE-2024-26817
ubuntu.com/security/CVE-2024-26820
ubuntu.com/security/CVE-2024-26828
ubuntu.com/security/CVE-2024-26851
ubuntu.com/security/CVE-2024-26852
ubuntu.com/security/CVE-2024-26855
ubuntu.com/security/CVE-2024-26857
ubuntu.com/security/CVE-2024-26859
ubuntu.com/security/CVE-2024-26862
ubuntu.com/security/CVE-2024-26863
ubuntu.com/security/CVE-2024-26874
ubuntu.com/security/CVE-2024-26875
ubuntu.com/security/CVE-2024-26878
ubuntu.com/security/CVE-2024-26880
ubuntu.com/security/CVE-2024-26882
ubuntu.com/security/CVE-2024-26883
ubuntu.com/security/CVE-2024-26884
ubuntu.com/security/CVE-2024-26889
ubuntu.com/security/CVE-2024-26894
ubuntu.com/security/CVE-2024-26898
ubuntu.com/security/CVE-2024-26901
ubuntu.com/security/CVE-2024-26903
ubuntu.com/security/CVE-2024-26922
ubuntu.com/security/CVE-2024-26923
ubuntu.com/security/CVE-2024-26926
ubuntu.com/security/CVE-2024-26931
ubuntu.com/security/CVE-2024-26934
ubuntu.com/security/CVE-2024-26935
ubuntu.com/security/CVE-2024-26937
ubuntu.com/security/CVE-2024-26955
ubuntu.com/security/CVE-2024-26956
ubuntu.com/security/CVE-2024-26957
ubuntu.com/security/CVE-2024-26965
ubuntu.com/security/CVE-2024-26966
ubuntu.com/security/CVE-2024-26969
ubuntu.com/security/CVE-2024-26973
ubuntu.com/security/CVE-2024-26974
ubuntu.com/security/CVE-2024-26976
ubuntu.com/security/CVE-2024-26981
ubuntu.com/security/CVE-2024-26984
ubuntu.com/security/CVE-2024-26993
ubuntu.com/security/CVE-2024-26994
ubuntu.com/security/CVE-2024-26999
ubuntu.com/security/CVE-2024-27000
ubuntu.com/security/CVE-2024-27001
ubuntu.com/security/CVE-2024-27004
ubuntu.com/security/CVE-2024-27008
ubuntu.com/security/CVE-2024-27013
ubuntu.com/security/CVE-2024-27020
ubuntu.com/security/CVE-2024-27024
ubuntu.com/security/CVE-2024-27028
ubuntu.com/security/CVE-2024-27030
ubuntu.com/security/CVE-2024-27038
ubuntu.com/security/CVE-2024-27043
ubuntu.com/security/CVE-2024-27044
ubuntu.com/security/CVE-2024-27046
ubuntu.com/security/CVE-2024-27053
ubuntu.com/security/CVE-2024-27059
ubuntu.com/security/CVE-2024-27065
ubuntu.com/security/CVE-2024-27073
ubuntu.com/security/CVE-2024-27074
ubuntu.com/security/CVE-2024-27075
ubuntu.com/security/CVE-2024-27076
ubuntu.com/security/CVE-2024-27077
ubuntu.com/security/CVE-2024-27078
ubuntu.com/security/CVE-2024-27388
ubuntu.com/security/CVE-2024-27395
ubuntu.com/security/CVE-2024-27396
ubuntu.com/security/CVE-2024-27419
ubuntu.com/security/CVE-2024-27436
ubuntu.com/security/CVE-2024-27437
ubuntu.com/security/CVE-2024-35789
ubuntu.com/security/CVE-2024-35805
ubuntu.com/security/CVE-2024-35806
ubuntu.com/security/CVE-2024-35807
ubuntu.com/security/CVE-2024-35809
ubuntu.com/security/CVE-2024-35813
ubuntu.com/security/CVE-2024-35815
ubuntu.com/security/CVE-2024-35819
ubuntu.com/security/CVE-2024-35821
ubuntu.com/security/CVE-2024-35822
ubuntu.com/security/CVE-2024-35823
ubuntu.com/security/CVE-2024-35825
ubuntu.com/security/CVE-2024-35828
ubuntu.com/security/CVE-2024-35830
ubuntu.com/security/CVE-2024-35847
ubuntu.com/security/CVE-2024-35849
ubuntu.com/security/CVE-2024-35852
ubuntu.com/security/CVE-2024-35853
ubuntu.com/security/CVE-2024-35854
ubuntu.com/security/CVE-2024-35855
ubuntu.com/security/CVE-2024-35877
ubuntu.com/security/CVE-2024-35886
ubuntu.com/security/CVE-2024-35888
ubuntu.com/security/CVE-2024-35893
ubuntu.com/security/CVE-2024-35895
ubuntu.com/security/CVE-2024-35897
ubuntu.com/security/CVE-2024-35898
ubuntu.com/security/CVE-2024-35899
ubuntu.com/security/CVE-2024-35900
ubuntu.com/security/CVE-2024-35910
ubuntu.com/security/CVE-2024-35915
ubuntu.com/security/CVE-2024-35922
ubuntu.com/security/CVE-2024-35925
ubuntu.com/security/CVE-2024-35930
ubuntu.com/security/CVE-2024-35933
ubuntu.com/security/CVE-2024-35935
ubuntu.com/security/CVE-2024-35936
ubuntu.com/security/CVE-2024-35944
ubuntu.com/security/CVE-2024-35950
ubuntu.com/security/CVE-2024-35955
ubuntu.com/security/CVE-2024-35960
ubuntu.com/security/CVE-2024-35969
ubuntu.com/security/CVE-2024-35973
ubuntu.com/security/CVE-2024-35978
ubuntu.com/security/CVE-2024-35982
ubuntu.com/security/CVE-2024-35984
ubuntu.com/security/CVE-2024-35997
ubuntu.com/security/CVE-2024-36004
ubuntu.com/security/CVE-2024-36006
ubuntu.com/security/CVE-2024-36007
ubuntu.com/security/CVE-2024-36020
ubuntu.com/security/notices/USN-6896-5