Risk | Low |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2023-51779 CVE-2023-6606 CVE-2023-6817 CVE-2023-6931 CVE-2024-0193 |
CWE-ID | CWE-416 CWE-125 CWE-787 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-oem-22.04c (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-oem-22.04b (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-oem-22.04a (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-oem-22.04 (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.1.0-1029-oem (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU85023
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-51779
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error when handling bt_sock_ioctl in the Bluetooth subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04b (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04a (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04 (Ubuntu package): before 6.1.0.1029.30
linux-image-6.1.0-1029-oem (Ubuntu package): before 6.1.0-1029.29
CPE2.3https://ubuntu.com/security/notices/USN-6606-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85442
Risk: Low
CVSSv4.0: 4.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-6606
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a boundary condition within the smbCalcSize() function in fs/smb/client/netmisc.c file. A local user can trigger an out-of-bounds read error and gain access to sensitive information or crash the kernel.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04b (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04a (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04 (Ubuntu package): before 6.1.0.1029.30
linux-image-6.1.0-1029-oem (Ubuntu package): before 6.1.0-1029.29
CPE2.3https://ubuntu.com/security/notices/USN-6606-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU84586
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-6817
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.
MitigationUpdate the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04b (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04a (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04 (Ubuntu package): before 6.1.0.1029.30
linux-image-6.1.0-1029-oem (Ubuntu package): before 6.1.0-1029.29
CPE2.3https://ubuntu.com/security/notices/USN-6606-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85021
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-6931
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the Linux kernel's Performance Events system component. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04b (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04a (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04 (Ubuntu package): before 6.1.0.1029.30
linux-image-6.1.0-1029-oem (Ubuntu package): before 6.1.0-1029.29
CPE2.3https://ubuntu.com/security/notices/USN-6606-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85839
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2024-0193
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the netfilter subsystem of the Linux kernel. A local user with CAP_NET_ADMIN capability can escalate privileges on the system.
Update the affected package linux-oem-6.1 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-oem-22.04c (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04b (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04a (Ubuntu package): before 6.1.0.1029.30
linux-image-oem-22.04 (Ubuntu package): before 6.1.0.1029.30
linux-image-6.1.0-1029-oem (Ubuntu package): before 6.1.0-1029.29
CPE2.3https://ubuntu.com/security/notices/USN-6606-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.