Lucene search

K
ubuntuUbuntuUSN-6743-3
HistoryApr 24, 2024 - 12:00 a.m.

Linux kernel (Azure) vulnerabilities

2024-04-2400:00:00
ubuntu.com
12
ubuntu 22.04 lts
linux kernel
microsoft azure
security issues
jfs file system
bpf subsystem
netfilter
cve-2023-52600
cve-2024-26589
cve-2024-26591

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.0%

Releases

  • Ubuntu 22.04 LTS

Packages

  • linux-azure-6.5 - Linux kernel for Microsoft Azure cloud systems

Details

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • JFS file system;
  • BPF subsystem;
  • Netfilter;
    (CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581,
    CVE-2023-52603)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.0%