Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU59084
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-20321
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attacks.
The vulnerability exists due to a race condition when accessing file object in the Linux kernel OverlayFS subsystem. A local user can rename files in specific way with OverlayFS and perform a denial of service (DoS) attack.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64210
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-3753
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel. A local user can trigger out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64438
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1184
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to a use-after-free error in fs/ext4/namei.c:dx_insert_block() function in the Linux kernel’s filesystem sub-component.. A local user can trigger use-after-free and perform a denial of service attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66549
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-26373
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to non-transparent sharing of return predictor targets between contexts in Intel CPU processors. A local user can bypass the expected architecture isolation between contexts and gain access to sensitive information on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65220
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29901
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to the way non-transparent sharing of branch predictor targets between contexts. A local user can exploit the vulnerability to gain access to sensitive information.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75453
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1990
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the ndlc_remove() function in drivers/nfc/st-nci/ndlc.c. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77911
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-3111
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the prepare_to_relocate() function in fs/btrfs/relocation.c in btrfs in the Linux Kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1120-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1158-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1121-kvm (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-242-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6221-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.