Risk | High |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2022-45886 CVE-2022-45887 CVE-2022-45919 CVE-2022-48425 CVE-2023-1206 CVE-2023-20569 CVE-2023-2156 CVE-2023-3212 CVE-2023-38427 CVE-2023-38431 CVE-2023-4155 CVE-2023-4194 CVE-2023-4273 |
CWE-ID | CWE-416 CWE-362 CWE-763 CWE-400 CWE-200 CWE-617 CWE-476 CWE-190 CWE-125 CWE-843 CWE-121 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-virtual-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-lpae-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-64k-hwe-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-azure-fde (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-azure-fde (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-virtual (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-starfive (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-raspi-nolpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-raspi (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-oracle (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-lpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-gcp (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-azure (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-34-generic-lpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-34-generic-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-34-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1016-gcp (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-raspi (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1014-azure (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1013-oracle (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1013-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.2.0-1006-starfive (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU75336
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45886
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75338
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45887
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition in drivers/media/usb/ttusb-dec/ttusb_dec.c in Linux kernel. A local user can exploit the race and crash the kernel.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75337
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45919
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77625
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48425
CWE-ID:
CWE-763 - Release of invalid pointer or reference
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to an invalid kfree in fs/ntfs3/inode.c caused by improper validation of MFT flags before replaying logs. A local user can execute arbitrary code with elevated privileges.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77953
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1206
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a hash collision flaw in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when an attacker makes a new kind of SYN flood attack. A remote attacker can increase the CPU usage of the server that accepts IPV6 connections up to 95%.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79263
Risk: Low
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-20569
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote user to gain access to potentially sensitive information.
The vulnerability exists due to a side channel issue in AMD CPUs. A remote user can influence the return address prediction and gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU76392
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2156
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a reachable assertion when handling IPv6 RPL protocol. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78009
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-3212
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the gfs2 file system in the Linux kernel. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81658
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-38427
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow within the deassemble_neg_contexts() function in fs/smb/server/smb2pdu.c in ksmbd. A remote attacker can send specially crafted data to ksmbd, trigger an integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81659
Risk: Medium
CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-38431
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in fs/smb/server/connection.c within ksmbd. A remote attacker can send a specially crafted data to the system, trigger an out-of-bounds read error and read contents of memory or perform a denial of service (DoS) attack.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79488
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-4155
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in KVM AMD Secure Encrypted Virtualization (SEV) in Linux kernel. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79485
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-4194
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a type confusion error in TUN/TAP functionality. A local user can bypass network filters and gain unauthorized access to some resources.
The vulnerability exists due to incomplete fix for #VU72742 (CVE-2023-1076).
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79487
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-4273
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the implementation of the file name reconstruction function in the exFAT driver in Linux kernel. A local user can trigger a stack overflow and execute arbitrary code with elevated privileges.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
linux-image-virtual-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-lowlatency-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-lowlatency-64k-hwe-22.04 (Ubuntu package): before 6.2.0.1014.14~22.04.11
linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 6.2.0.34.34~22.04.11
linux-image-azure-fde (Ubuntu package): before 6.2.0.1014.14~22.04.1.11
linux-image-6.2.0-1014-azure-fde (Ubuntu package): before 6.2.0-1014.14~22.04.1.1
linux-image-virtual (Ubuntu package): before 6.2.0.34.34
linux-image-starfive (Ubuntu package): before 6.2.0.1006.9
linux-image-raspi-nolpae (Ubuntu package): before 6.2.0.1014.17
linux-image-raspi (Ubuntu package): before 6.2.0.1014.17
linux-image-oracle (Ubuntu package): before 6.2.0.1013.13
linux-image-lowlatency-64k (Ubuntu package): before 6.2.0.1014.14
linux-image-lowlatency (Ubuntu package): before 6.2.0.1014.14
linux-image-kvm (Ubuntu package): before 6.2.0.1014.14
linux-image-generic-lpae (Ubuntu package): before 6.2.0.34.34
linux-image-generic-64k (Ubuntu package): before 6.2.0.34.34
linux-image-generic (Ubuntu package): before 6.2.0.34.34
linux-image-gcp (Ubuntu package): before 6.2.0.1016.18~22.04.1
linux-image-azure (Ubuntu package): before 6.2.0.1014.14~22.04.1
linux-image-aws (Ubuntu package): before 6.2.0.1013.14
linux-image-6.2.0-34-generic-lpae (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic (Ubuntu package): before 6.2.0-34.34~22.04.1
linux-image-6.2.0-1016-gcp (Ubuntu package): before 6.2.0-1016.18~22.04.1
linux-image-6.2.0-1014-raspi (Ubuntu package): before 6.2.0-1014.16
linux-image-6.2.0-1014-lowlatency-64k (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-kvm (Ubuntu package): before 6.2.0-1014.14
linux-image-6.2.0-1014-azure (Ubuntu package): before 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1013-oracle (Ubuntu package): before 6.2.0-1013.13
linux-image-6.2.0-1013-aws (Ubuntu package): before 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1006-starfive (Ubuntu package): before 6.2.0-1006.7
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6412-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.