Risk | High |
Patch available | YES |
Number of vulnerabilities | 8 |
CVE-ID | CVE-2022-48425 CVE-2023-21255 CVE-2023-2898 CVE-2023-31084 CVE-2023-3212 CVE-2023-38426 CVE-2023-38428 CVE-2023-38429 |
CWE-ID | CWE-763 CWE-416 CWE-476 CWE-833 CWE-125 CWE-193 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-intel-iotg (Ubuntu package) / linux-image-5.15.0-1039-intel-iotg (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 8 vulnerabilities.
EUVDB-ID: #VU77625
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48425
CWE-ID:
CWE-763 - Release of invalid pointer or reference
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to an invalid kfree in fs/ntfs3/inode.c caused by improper validation of MFT flags before replaying logs. A local user can execute arbitrary code with elevated privileges.
Update the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77990
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-21255
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local application to escalate privileges on the system.
The
vulnerability exists due to insufficient validation of user-supplied
input within the binder_transaction_buffer_release() function in Binder subsystem in Android kernel. A local application
can trigger a use-after-fee error and execute arbitrary code with elevated privileges.
Update the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79476
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2898
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the f2fs_write_end_io() function in fs/f2fs/data.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77246
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-31084
CWE-ID:
CWE-833 - Deadlock
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a deadlock in drivers/media/dvb-core/dvb_frontend.c when a task is in !TASK_RUNNING. A local user can trigger a deadlock and crash the kernel.
Update the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78009
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-3212
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the gfs2 file system in the Linux kernel. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80499
Risk: Medium
CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-38426
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the smb2_find_context_vals() function. A remote attacker can send specially crafted data to the server, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80498
Risk: Medium
CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-38428
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition in fs/ksmbd/smb2pdu.c. A remote attacker can send specially crafted data to the server, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80497
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-38429
CWE-ID:
CWE-193 - Off-by-one Error
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to an off-by-one error within the ksmbd_smb2_check_message() function in fs/ksmbd/connection.c. A remote attacker can trigger an off-by-one error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package linux-intel-iotg to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-intel-iotg (Ubuntu package): before 5.15.0.1039.39
linux-image-5.15.0-1039-intel-iotg (Ubuntu package): before 5.15.0-1039.45
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6339-4
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.