Lucene search

K
osvGoogleOSV:USN-7021-1
HistorySep 18, 2024 - 4:21 p.m.

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-nvidia, linux-oracle, linux-raspi vulnerabilities

2024-09-1816:21:05
Google
osv.dev
linux kernel
gpu drivers
btrfs
f2fs
gfs2
bpf
netfilter
rxrpc
integrity measurement architecture
cve-2024

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • GPU drivers;
  • BTRFS file system;
  • F2FS file system;
  • GFS2 file system;
  • BPF subsystem;
  • Netfilter;
  • RxRPC session sockets;
  • Integrity Measurement Architecture(IMA) framework;
    (CVE-2024-39496, CVE-2024-41009, CVE-2024-26677, CVE-2024-42160,
    CVE-2024-27012, CVE-2024-42228, CVE-2024-39494, CVE-2024-38570)

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High