Ubuntu update for linux-gcp-5.15



Published: 2024-01-11 | Updated: 2024-02-27
Risk Medium
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
CWE-ID CWE-125
CWE-416
CWE-476
CWE-20
CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #10 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-intel-iotg (Ubuntu package)
/

linux-image-intel (Ubuntu package)
/

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.15.0-1048-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.15.0-1046-intel-iotg (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU80795

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37453

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the read_descriptors() function in drivers/usb/core/sysfs.c. An attacker with physical access to the system can attach a malicious USB device, trigger an out-of-bounds read error and crash the kernel.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU80579

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3773

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in IP framework for transforming packets (XFRM subsystem). A local user with CAP_NET_ADMIN privileges can cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes and gain access to sensitive information.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU82659

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39189

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary condition within the nfnl_osf_add_callback() function in Linux kernel Netfilter. A local user with CAP_NET_ADMIN capability can trigger an out-of-bounds read error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU81921

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39192

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary condition within the the u32_match_it() function in Netfilter subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and gain access to sensitive information.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU81920

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39193

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the sctp_mt_check() function in Netfilter subsystem in Linux kernel. A local user with CAP_NET_ADMIN capability can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU81919

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39194

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the XFRM subsystem in Linux kernel. A local user with CAP_NET_ADMIN capability can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU83904

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39198

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the QXL driver in the Linux kernel. A local privileged user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) NULL pointer dereference

EUVDB-ID: #VU81452

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42754

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the ipv4_send_dest_unreach() function in net/ipv4/route.c. A local user with CAP_NET_ADMIN permissions can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Input validation error

EUVDB-ID: #VU83440

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5158

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a malicious guest to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the vringh_kiov_advance() function in drivers/vhost/vringh.c in the host side of a virtio ring. A malicious guest can crash the host OS via zero length descriptor.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Use-after-free

EUVDB-ID: #VU82658

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-5178

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local authenticated user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the drivers/nvme/target/tcp.c in nvmet_tcp_free_crypto due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

11) Out-of-bounds write

EUVDB-ID: #VU83311

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5717

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Linux kernel's Linux Kernel Performance Events (perf) component. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-gcp-5.15 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-intel (Ubuntu package): before 5.15.0.1046.52~20.04.36

linux-image-gcp (Ubuntu package): before 5.15.0.1048.56~20.04.1

linux-image-5.15.0-1048-gcp (Ubuntu package): before 5.15.0-1048.56~20.04.1

linux-image-5.15.0-1046-intel-iotg (Ubuntu package): before 5.15.0-1046.52~20.04.1

External links

http://ubuntu.com/security/notices/USN-6549-5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###