Ubuntu update for linux-intel-iotg



Published: 2023-10-04
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
CWE-ID CWE-369
CWE-416
CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-intel (Ubuntu package)
/

linux-image-intel-iotg (Ubuntu package)
/

linux-image-oracle-lts-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.15.0-1044-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.15.0-1040-intel-iotg (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU79239

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20588

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a divide by zero error that can return speculative data. A local user can gain access to potentially sensitive information.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-oracle-lts-22.04 (Ubuntu package): before 5.15.0.1044.39

linux-image-oracle (Ubuntu package): before 5.15.0.1044.50~20.04.1

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-5.15.0-1044-oracle (Ubuntu package): before 5.15.0-1044.50~20.04.1

linux-image-5.15.0-1040-intel-iotg (Ubuntu package): before 5.15.0-1040.46~20.04.1

External links

http://ubuntu.com/security/notices/USN-6386-3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79714

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40283

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the l2cap_sock_release() function in net/bluetooth/l2cap_sock.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-oracle-lts-22.04 (Ubuntu package): before 5.15.0.1044.39

linux-image-oracle (Ubuntu package): before 5.15.0.1044.50~20.04.1

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-5.15.0-1044-oracle (Ubuntu package): before 5.15.0-1044.50~20.04.1

linux-image-5.15.0-1040-intel-iotg (Ubuntu package): before 5.15.0-1040.46~20.04.1

External links

http://ubuntu.com/security/notices/USN-6386-3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU79486

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4128

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-oracle-lts-22.04 (Ubuntu package): before 5.15.0.1044.39

linux-image-oracle (Ubuntu package): before 5.15.0.1044.50~20.04.1

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-5.15.0-1044-oracle (Ubuntu package): before 5.15.0-1044.50~20.04.1

linux-image-5.15.0-1040-intel-iotg (Ubuntu package): before 5.15.0-1040.46~20.04.1

External links

http://ubuntu.com/security/notices/USN-6386-3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU80584

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4569

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the nft_set_catchall_flush() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service attack.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-oracle-lts-22.04 (Ubuntu package): before 5.15.0.1044.39

linux-image-oracle (Ubuntu package): before 5.15.0.1044.50~20.04.1

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1040.46~20.04.31

linux-image-5.15.0-1044-oracle (Ubuntu package): before 5.15.0-1044.50~20.04.1

linux-image-5.15.0-1040-intel-iotg (Ubuntu package): before 5.15.0-1040.46~20.04.1

External links

http://ubuntu.com/security/notices/USN-6386-3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###