Ubuntu update for linux



Published: 2023-10-26
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-42756
CVE-2023-4921
CVE-2023-5197
CWE-ID CWE-362
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-virtual (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-10-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-10-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-10-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-10-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Race condition

EUVDB-ID: #VU81690

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42756

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in the Netfilter subsystem. A local user can exploit the race  between IPSET_CMD_ADD and IPSET_CMD_SWAP and gain crash the kernel.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-virtual (Ubuntu package): before 6.5.0.10.12

linux-image-lowlatency-64k (Ubuntu package): before 6.5.0.10.10.10

linux-image-lowlatency (Ubuntu package): before 6.5.0.10.10.10

linux-image-kvm (Ubuntu package): before 6.5.0.10.12

linux-image-generic-lpae (Ubuntu package): before 6.5.0.10.12

linux-image-generic-64k (Ubuntu package): before 6.5.0.10.12

linux-image-generic (Ubuntu package): before 6.5.0.10.12

linux-image-6.5.0-10-lowlatency-64k (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-lowlatency (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-generic-64k (Ubuntu package): before 6.5.0-10.10

linux-image-6.5.0-10-generic (Ubuntu package): before 6.5.0-10.10

External links

http://ubuntu.com/security/notices/USN-6454-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU81693

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4921

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the qfq_dequeue() function within the the Linux kernel's net/sched: sch_qfq component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-virtual (Ubuntu package): before 6.5.0.10.12

linux-image-lowlatency-64k (Ubuntu package): before 6.5.0.10.10.10

linux-image-lowlatency (Ubuntu package): before 6.5.0.10.10.10

linux-image-kvm (Ubuntu package): before 6.5.0.10.12

linux-image-generic-lpae (Ubuntu package): before 6.5.0.10.12

linux-image-generic-64k (Ubuntu package): before 6.5.0.10.12

linux-image-generic (Ubuntu package): before 6.5.0.10.12

linux-image-6.5.0-10-lowlatency-64k (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-lowlatency (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-generic-64k (Ubuntu package): before 6.5.0-10.10

linux-image-6.5.0-10-generic (Ubuntu package): before 6.5.0-10.10

External links

http://ubuntu.com/security/notices/USN-6454-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU82304

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5197

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within Linux kernel netfilter: nf_tables component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-virtual (Ubuntu package): before 6.5.0.10.12

linux-image-lowlatency-64k (Ubuntu package): before 6.5.0.10.10.10

linux-image-lowlatency (Ubuntu package): before 6.5.0.10.10.10

linux-image-kvm (Ubuntu package): before 6.5.0.10.12

linux-image-generic-lpae (Ubuntu package): before 6.5.0.10.12

linux-image-generic-64k (Ubuntu package): before 6.5.0.10.12

linux-image-generic (Ubuntu package): before 6.5.0.10.12

linux-image-6.5.0-10-lowlatency-64k (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-lowlatency (Ubuntu package): before 6.5.0-10.10.1

linux-image-6.5.0-10-generic-64k (Ubuntu package): before 6.5.0-10.10

linux-image-6.5.0-10-generic (Ubuntu package): before 6.5.0-10.10

External links

http://ubuntu.com/security/notices/USN-6454-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###