Risk | Low |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2024-1085 CVE-2024-1086 CVE-2024-26597 CVE-2024-26599 |
CWE-ID | CWE-416 CWE-125 |
Exploitation vector | Local |
Public exploit | Vulnerability #2 is being exploited in the wild. |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system linux-image-azure-fde (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-azure (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.5.0-1017-azure-fde (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.5.0-1017-azure (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU86578
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1085
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.
MitigationUpdate the affected package linux-azure-6.5 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-azure-fde (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-azure (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-6.5.0-1017-azure-fde (Ubuntu package): before 6.5.0-1017.17~22.04.1
linux-image-6.5.0-1017-azure (Ubuntu package): before 6.5.0-1017.17~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6707-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86577
Risk: High
CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]
CVE-ID: CVE-2024-1086
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.
MitigationUpdate the affected package linux-azure-6.5 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-azure-fde (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-azure (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-6.5.0-1017-azure-fde (Ubuntu package): before 6.5.0-1017.17~22.04.1
linux-image-6.5.0-1017-azure (Ubuntu package): before 6.5.0-1017.17~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6707-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU87682
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26597
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition in drivers/net/ethernet/qualcomm/rmnet/rmnet_config.c when parsing the netlink attributes. A local user can trigger an out-of-bounds read error and perform a denial of service (DoS) attack.
Update the affected package linux-azure-6.5 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-azure-fde (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-azure (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-6.5.0-1017-azure-fde (Ubuntu package): before 6.5.0-1017.17~22.04.1
linux-image-6.5.0-1017-azure (Ubuntu package): before 6.5.0-1017.17~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6707-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87681
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26599
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the of_pwm_single_xlate() function in drivers/pwm/core.c. A local user can trigger an out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package linux-azure-6.5 to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-azure-fde (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-azure (Ubuntu package): before 6.5.0.1017.17~22.04.1
linux-image-6.5.0-1017-azure-fde (Ubuntu package): before 6.5.0-1017.17~22.04.1
linux-image-6.5.0-1017-azure (Ubuntu package): before 6.5.0-1017.17~22.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6707-4
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.