Ubuntu update for linux-azure



Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
CWE-ID CWE-369
CWE-416
CWE-755
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-azure-fde (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-1009-azure-fde (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-6.5.0-1009-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU82660

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-31085

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error within the drivers/mtd/ubi/cdev.c driver. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-azure-fde (Ubuntu package): before 6.5.0.1009.11

linux-image-azure (Ubuntu package): before 6.5.0.1009.11

linux-image-6.5.0-1009-azure-fde (Ubuntu package): before 6.5.0-1009.9

linux-image-6.5.0-1009-azure (Ubuntu package): before 6.5.0-1009.9

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6572-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU82306

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4244

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel netfilter: nf_tables component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-azure-fde (Ubuntu package): before 6.5.0.1009.11

linux-image-azure (Ubuntu package): before 6.5.0.1009.11

linux-image-6.5.0-1009-azure-fde (Ubuntu package): before 6.5.0-1009.9

linux-image-6.5.0-1009-azure (Ubuntu package): before 6.5.0-1009.9

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6572-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper handling of exceptional conditions

EUVDB-ID: #VU83383

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5090

CWE-ID: CWE-755 - Improper Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of errors within the svm_set_x2apic_msr_interception() function in KVM. A local user can send specially crafted input and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-azure-fde (Ubuntu package): before 6.5.0.1009.11

linux-image-azure (Ubuntu package): before 6.5.0.1009.11

linux-image-6.5.0-1009-azure-fde (Ubuntu package): before 6.5.0-1009.9

linux-image-6.5.0-1009-azure (Ubuntu package): before 6.5.0-1009.9

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6572-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU81691

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5345

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the smb3_fs_context_parse_param() function in fs/smb/client component. A remote attacker can execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-azure-fde (Ubuntu package): before 6.5.0.1009.11

linux-image-azure (Ubuntu package): before 6.5.0.1009.11

linux-image-6.5.0-1009-azure-fde (Ubuntu package): before 6.5.0-1009.9

linux-image-6.5.0-1009-azure (Ubuntu package): before 6.5.0-1009.9

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6572-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU83384

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5633

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when running inside a VMware guest with 3D acceleration enabled. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-azure to the latest version.

Vulnerable software versions

Ubuntu: 23.10

linux-image-azure-fde (Ubuntu package): before 6.5.0.1009.11

linux-image-azure (Ubuntu package): before 6.5.0.1009.11

linux-image-6.5.0-1009-azure-fde (Ubuntu package): before 6.5.0-1009.9

linux-image-6.5.0-1009-azure (Ubuntu package): before 6.5.0-1009.9

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6572-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###