Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 14 |
CVE-ID | CVE-2022-48502 CVE-2023-2640 CVE-2023-2898 CVE-2023-31248 CVE-2023-32629 CVE-2023-3390 CVE-2023-35001 CVE-2023-3609 CVE-2023-3610 CVE-2023-3611 CVE-2023-3776 CVE-2023-38430 CVE-2023-38432 CVE-2023-3863 |
CWE-ID | CWE-125 CWE-264 CWE-476 CWE-416 CWE-787 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #2 is available. Public exploit code for vulnerability #5 is available. Public exploit code for vulnerability #7 is available. |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-oem-22.04c (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.1.0-1019-oem (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 14 vulnerabilities.
EUVDB-ID: #VU78725
Risk: Low
CVSSv4.0: 4.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-48502
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the ntfs_set_ea() function in fs/ntfs3/xattr.c in Linux kernel ntfs3 subsystem. A local user can trigger an out-of-bounds read error and read contents of memory on the system or crash the OS kernel.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78673
Risk: Low
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]
CVE-ID: CVE-2023-2640
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to missing permission checks for trusted.overlayfs.* xattrs". A local user can set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security checks.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.
EUVDB-ID: #VU79476
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-2898
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the f2fs_write_end_io() function in fs/f2fs/data.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78325
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-31248
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in nft_chain_lookup_byid() function, which failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace. A local user ca trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78674
Risk: Low
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]
CVE-ID: CVE-2023-32629
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to ovl_copy_up_meta_inode_data skips permission checks when calling ovl_do_setxattr on Ubuntu kernels. A local user can execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.
EUVDB-ID: #VU78007
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3390
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within net/netfilter/nf_tables_api.c in the Linux kernel netfilter subsystem. A local user can trigger a use-after-fee error and escalate privileges on the system.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78326
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2023-35001
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: Yes
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the nft_byteorder() function. A local user can trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU78941
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3609
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: cls_u32 component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78779
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3610
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nf_tables component in Linux kernel netfilter. A local user with CAP_NET_ADMIN capability can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78943
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3611
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the qfq_change_agg() function in net/sched/sch_qfq.c within the Linux kernel net/sched: sch_qfq component. A local user trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79285
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3776
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the the Linux kernel's net/sched: cls_fw component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79477
Risk: Medium
CVSSv4.0: 4.8 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-38430
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in ksmbd when handling SMB request protocol ID. A remote attacker can send specially crafted packets to the system to trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79478
Risk: Medium
CVSSv4.0: 4.8 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-38432
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in fs/smb/server/smb2misc.c in ksmbd. A remote attacker can send specially crafted packets to the system to trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79479
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3863
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nfc_llcp_find_local() function in net/nfc/llcp_core.c in NFC implementation in Linux kernel. A local user can execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1019.19
linux-image-6.1.0-1019-oem (Ubuntu package): before 6.1.0-1019.19
CPE2.3https://ubuntu.com/security/notices/USN-6285-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.