Risk | Low |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2023-51780 CVE-2023-51782 CVE-2023-7192 |
CWE-ID | CWE-362 CWE-401 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-4.4.0-1128-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-4.4.0-251-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-4.4.0-251-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-4.4.0-1166-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-4.4.0-1129-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-virtual-lts-xenial (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency-lts-xenial (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-lts-xenial (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-virtual (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU85024
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-51780
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in the ATM (Asynchronous Transfer Mode) subsystem in Linux kernel. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1128-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1166-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1129-kvm (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3https://ubuntu.com/security/notices/USN-6646-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85029
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-51782
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in the Amateur Radio X.25 PLP (Rose) support. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1128-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1166-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1129-kvm (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3https://ubuntu.com/security/notices/USN-6646-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86248
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-7192
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack on the target system.
The vulnerability exists due memory leak within the ctnetlink_create_conntrack() function in net/netfilter/nf_conntrack_netlink.c. A local user with CAP_NET_ADMIN privileges can perform denial of service attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 16.04
linux-image-4.4.0-1128-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-lowlatency (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-251-generic (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1166-aws (Ubuntu package): before Ubuntu Pro
linux-image-4.4.0-1129-kvm (Ubuntu package): before Ubuntu Pro
linux-image-virtual-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic-lts-xenial (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-lowlatency (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-kvm (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-generic (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-aws (Ubuntu package): before Ubuntu Pro (Infra-only)
linux-image-virtual (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3https://ubuntu.com/security/notices/USN-6646-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.