July 4, 2024, 4:35 p.m. |

Ubuntu security notices ubuntu.com

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystem:
- Netfilter;
(CVE-2024-26809, CVE-2024-26643, CVE-2024-26925, CVE-2024-26924)

attacker compromise cve cve-2024 flaws issues kernel linux linux kernel linux kernel vulnerabilities netfilter security security issues subsystem system update usn vulnerabilities

Sr. IT Internal Auditor

@ CCC Intelligent Solutions | Chicago (Green St), IL

Sr. Principal Product Manager

@ Forcepoint | USA - Remote

Principal Software Engineer

@ Rapid7 | NIS Belfast

Consultant as Network & Security Administrator ( Cloud Oriented )

@ Teamwork Corporate | Moka, Mauritius

Access Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 1000) client

Associate, Technology Audit

@ BlackRock | AT8 - 725 Ponce de Leon Ave NE, Atlanta