CERTFR-2024-AVI-0580
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu N/A Ubuntu 18.04 ESM
Ubuntu N/A Ubuntu 14.04 ESM
Ubuntu N/A Ubuntu 20.04 LTS
References
Bulletin de sécurité Ubuntu USN-6866-3 2024-07-10 vendor-advisory
Bulletin de sécurité Ubuntu USN-6892-1 2024-07-10 vendor-advisory
Bulletin de sécurité Ubuntu USN-6868-2 2024-07-10 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-27024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
    },
    {
      "name": "CVE-2024-26601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
    },
    {
      "name": "CVE-2024-27051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051"
    },
    {
      "name": "CVE-2024-26898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26898"
    },
    {
      "name": "CVE-2024-26816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
    },
    {
      "name": "CVE-2024-27030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27030"
    },
    {
      "name": "CVE-2024-26897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
    },
    {
      "name": "CVE-2024-26881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26881"
    },
    {
      "name": "CVE-2024-27028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27028"
    },
    {
      "name": "CVE-2024-27052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
    },
    {
      "name": "CVE-2024-26585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
    },
    {
      "name": "CVE-2024-26754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
    },
    {
      "name": "CVE-2024-27078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
    },
    {
      "name": "CVE-2024-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35828"
    },
    {
      "name": "CVE-2024-26848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
    },
    {
      "name": "CVE-2024-26883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26883"
    },
    {
      "name": "CVE-2024-27034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27034"
    },
    {
      "name": "CVE-2024-26790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
    },
    {
      "name": "CVE-2024-27038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27038"
    },
    {
      "name": "CVE-2024-26845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
    },
    {
      "name": "CVE-2024-26750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26750"
    },
    {
      "name": "CVE-2024-26603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
    },
    {
      "name": "CVE-2024-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
    },
    {
      "name": "CVE-2023-52640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52640"
    },
    {
      "name": "CVE-2024-27403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27403"
    },
    {
      "name": "CVE-2024-35844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35844"
    },
    {
      "name": "CVE-2024-26802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26802"
    },
    {
      "name": "CVE-2024-26805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
    },
    {
      "name": "CVE-2024-26891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891"
    },
    {
      "name": "CVE-2024-26852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
    },
    {
      "name": "CVE-2024-26774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26774"
    },
    {
      "name": "CVE-2024-26879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26879"
    },
    {
      "name": "CVE-2024-26903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
    },
    {
      "name": "CVE-2024-26859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
    },
    {
      "name": "CVE-2024-26839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
    },
    {
      "name": "CVE-2024-26857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
    },
    {
      "name": "CVE-2024-26720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
    },
    {
      "name": "CVE-2024-27413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
    },
    {
      "name": "CVE-2024-26801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
    },
    {
      "name": "CVE-2024-27043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27043"
    },
    {
      "name": "CVE-2023-7042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
    },
    {
      "name": "CVE-2024-27419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27419"
    },
    {
      "name": "CVE-2024-26643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
    },
    {
      "name": "CVE-2024-26779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
    },
    {
      "name": "CVE-2024-26880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26880"
    },
    {
      "name": "CVE-2023-52650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52650"
    },
    {
      "name": "CVE-2024-26773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
    },
    {
      "name": "CVE-2024-23307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
    },
    {
      "name": "CVE-2024-26763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
    },
    {
      "name": "CVE-2024-26895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26895"
    },
    {
      "name": "CVE-2024-26749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
    },
    {
      "name": "CVE-2024-35845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
    },
    {
      "name": "CVE-2024-26862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26862"
    },
    {
      "name": "CVE-2024-35829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35829"
    },
    {
      "name": "CVE-2024-26885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885"
    },
    {
      "name": "CVE-2021-47063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47063"
    },
    {
      "name": "CVE-2024-26804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
    },
    {
      "name": "CVE-2024-26751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
    },
    {
      "name": "CVE-2024-27065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
    },
    {
      "name": "CVE-2023-6270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
    },
    {
      "name": "CVE-2024-27388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
    },
    {
      "name": "CVE-2024-27047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27047"
    },
    {
      "name": "CVE-2024-26743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
    },
    {
      "name": "CVE-2024-26787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
    },
    {
      "name": "CVE-2024-27412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
    },
    {
      "name": "CVE-2024-26846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26846"
    },
    {
      "name": "CVE-2024-27053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27053"
    },
    {
      "name": "CVE-2024-27077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27077"
    },
    {
      "name": "CVE-2024-26748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
    },
    {
      "name": "CVE-2024-27037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27037"
    },
    {
      "name": "CVE-2024-26782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
    },
    {
      "name": "CVE-2024-26833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26833"
    },
    {
      "name": "CVE-2024-26877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26877"
    },
    {
      "name": "CVE-2023-52645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52645"
    },
    {
      "name": "CVE-2024-26792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26792"
    },
    {
      "name": "CVE-2024-26915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26915"
    },
    {
      "name": "CVE-2024-26803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26803"
    },
    {
      "name": "CVE-2024-27073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27073"
    },
    {
      "name": "CVE-2024-26583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
    },
    {
      "name": "CVE-2024-26642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
    },
    {
      "name": "CVE-2024-27431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27431"
    },
    {
      "name": "CVE-2024-26922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26922"
    },
    {
      "name": "CVE-2024-26733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
    },
    {
      "name": "CVE-2024-26851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26851"
    },
    {
      "name": "CVE-2024-26688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
    },
    {
      "name": "CVE-2024-26861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26861"
    },
    {
      "name": "CVE-2024-26906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
    },
    {
      "name": "CVE-2024-26840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
    },
    {
      "name": "CVE-2024-26889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26889"
    },
    {
      "name": "CVE-2024-26584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
    },
    {
      "name": "CVE-2024-27076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27076"
    },
    {
      "name": "CVE-2024-35830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35830"
    },
    {
      "name": "CVE-2023-52662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52662"
    },
    {
      "name": "CVE-2024-27417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
    },
    {
      "name": "CVE-2024-0841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
    },
    {
      "name": "CVE-2024-26651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
    },
    {
      "name": "CVE-2024-27436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27436"
    },
    {
      "name": "CVE-2024-26776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
    },
    {
      "name": "CVE-2023-52497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
    },
    {
      "name": "CVE-2024-26735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
    },
    {
      "name": "CVE-2024-26882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
    },
    {
      "name": "CVE-2023-52434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
    },
    {
      "name": "CVE-2024-26884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
    },
    {
      "name": "CVE-2024-26771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
    },
    {
      "name": "CVE-2024-26769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26769"
    },
    {
      "name": "CVE-2024-26737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26737"
    },
    {
      "name": "CVE-2024-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
    },
    {
      "name": "CVE-2024-27044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27044"
    },
    {
      "name": "CVE-2024-27039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27039"
    },
    {
      "name": "CVE-2024-27416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
    },
    {
      "name": "CVE-2024-26747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
    },
    {
      "name": "CVE-2024-26843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
    },
    {
      "name": "CVE-2023-52620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
    },
    {
      "name": "CVE-2024-26659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
    },
    {
      "name": "CVE-2024-26793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
    },
    {
      "name": "CVE-2024-26874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26874"
    },
    {
      "name": "CVE-2024-27390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27390"
    },
    {
      "name": "CVE-2024-26838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26838"
    },
    {
      "name": "CVE-2021-33631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
    },
    {
      "name": "CVE-2024-26752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
    },
    {
      "name": "CVE-2024-26875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26875"
    },
    {
      "name": "CVE-2024-26736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2023-52447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
    },
    {
      "name": "CVE-2023-52644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
    },
    {
      "name": "CVE-2024-26894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26894"
    },
    {
      "name": "CVE-2024-26820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
    },
    {
      "name": "CVE-2023-52615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
    },
    {
      "name": "CVE-2024-27414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
    },
    {
      "name": "CVE-2024-26777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
    },
    {
      "name": "CVE-2024-26764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
    },
    {
      "name": "CVE-2024-26878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
    },
    {
      "name": "CVE-2024-26778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
    },
    {
      "name": "CVE-2024-27054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27054"
    },
    {
      "name": "CVE-2024-27045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27045"
    },
    {
      "name": "CVE-2024-26872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
    },
    {
      "name": "CVE-2024-27075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27075"
    },
    {
      "name": "CVE-2024-26901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
    },
    {
      "name": "CVE-2024-26863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
    },
    {
      "name": "CVE-2024-2201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
    },
    {
      "name": "CVE-2024-26798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26798"
    },
    {
      "name": "CVE-2024-26856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26856"
    },
    {
      "name": "CVE-2024-26925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
    },
    {
      "name": "CVE-2024-26744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
    },
    {
      "name": "CVE-2024-26870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
    },
    {
      "name": "CVE-2024-26835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
    },
    {
      "name": "CVE-2024-26791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
    },
    {
      "name": "CVE-2024-27415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415"
    },
    {
      "name": "CVE-2023-52641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52641"
    },
    {
      "name": "CVE-2024-26772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
    },
    {
      "name": "CVE-2024-27405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
    },
    {
      "name": "CVE-2024-26855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
    },
    {
      "name": "CVE-2024-26766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
    },
    {
      "name": "CVE-2024-27432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27432"
    },
    {
      "name": "CVE-2024-26795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
    },
    {
      "name": "CVE-2023-52656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52656"
    },
    {
      "name": "CVE-2024-26809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
    },
    {
      "name": "CVE-2024-26924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
    },
    {
      "name": "CVE-2024-26788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
    },
    {
      "name": "CVE-2023-52652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52652"
    },
    {
      "name": "CVE-2024-27410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
    },
    {
      "name": "CVE-2024-24861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24861"
    },
    {
      "name": "CVE-2024-26907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
    },
    {
      "name": "CVE-2024-27046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
    }
  ],
  "initial_release_date": "2024-07-12T00:00:00",
  "last_revision_date": "2024-07-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0580",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6866-3",
      "url": "https://ubuntu.com/security/notices/USN-6866-3"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6892-1",
      "url": "https://ubuntu.com/security/notices/USN-6892-1"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6868-2",
      "url": "https://ubuntu.com/security/notices/USN-6868-2"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…