Ubuntu update for linux-oem-6.1



Published: 2023-06-19 | Updated: 2024-06-16
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2023-1380
CVE-2023-2002
CVE-2023-2156
CVE-2023-2269
CVE-2023-31436
CVE-2023-32250
CVE-2023-32254
CWE-ID CWE-125
CWE-264
CWE-617
CWE-667
CWE-787
CWE-362
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-6.1.0-1014-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-22.04c (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU73280

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1380

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Broadcom Full MAC Wi-Fi driver (brcmfmac.ko). A local user can trigger an out-of-bounds read error and read contents of kernel memory on the system.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU75163

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-2002

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper permissions check in the Bluetooth subsystem when handling ioctl system calls of HCI sockets. A local user can acquire a trusted socket, leading to unauthorized execution of management commands.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Reachable Assertion

EUVDB-ID: #VU76392

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2156

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion when handling IPv6 RPL protocol. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper locking

EUVDB-ID: #VU77243

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2269

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS).

The vulnerability exists due to double-locking error in table_clear in drivers/md/dm-ioctl.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU76098

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-31436

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the qfq_change_class() function in net/sched/sch_qfq.c when handling the MTU value provided to the QFQ Scheduler. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Race condition

EUVDB-ID: #VU77497

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32250

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a race condition within the fs/ksmbd/connection.c in ksmbd in Linux kernel when processing SMB2_SESSION_SETUP commands. A remote attacker can exploit the race by sending concurrent session setup and logoff request and execute arbitrary code on the system.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU77498

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32254

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to a race condition within fs/ksmbd/mgmt/tree_connect.c in ksmbd in Linux kernel when processing SMB2_TREE_DISCONNECT commands. A remote attacker can trigger a use-after-free error using concurrent smb2 tree disconnect requests and execute arbitrary code on the system.

Mitigation

Update the affected package linux-oem-6.1 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-6.1.0-1014-oem (Ubuntu package): before 6.1.0-1014.14

linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1014.14

External links

http://ubuntu.com/security/notices/USN-6173-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###