Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 304 |
CVE-ID | CVE-2022-38096 CVE-2023-6270 CVE-2023-7042 CVE-2024-0841 CVE-2024-21823 CVE-2024-22099 CVE-2024-23307 CVE-2024-24857 CVE-2024-24858 CVE-2024-24859 CVE-2024-24861 CVE-2024-25739 CVE-2024-26984 CVE-2024-26838 CVE-2024-26925 CVE-2024-26790 CVE-2024-26955 CVE-2024-27431 CVE-2024-26737 CVE-2024-27044 CVE-2024-26964 CVE-2024-26880 CVE-2024-26926 CVE-2024-26843 CVE-2024-26735 CVE-2024-26881 CVE-2023-52644 CVE-2024-26747 CVE-2024-27405 CVE-2024-26875 CVE-2024-35896 CVE-2024-35829 CVE-2024-26877 CVE-2024-26855 CVE-2024-27414 CVE-2024-35897 CVE-2024-35845 CVE-2024-26601 CVE-2024-35817 CVE-2024-36006 CVE-2024-26957 CVE-2024-27019 CVE-2024-35830 CVE-2024-26977 CVE-2024-26803 CVE-2024-26629 CVE-2024-26994 CVE-2024-27078 CVE-2024-35789 CVE-2023-52641 CVE-2024-27016 CVE-2024-26752 CVE-2024-27028 CVE-2024-26817 CVE-2024-26840 CVE-2024-26969 CVE-2024-26965 CVE-2023-52656 CVE-2024-35973 CVE-2024-35852 CVE-2024-26651 CVE-2024-27432 CVE-2024-27416 CVE-2024-26792 CVE-2024-35877 CVE-2024-26584 CVE-2024-26903 CVE-2024-26951 CVE-2024-36004 CVE-2024-26861 CVE-2024-27412 CVE-2024-26788 CVE-2024-35813 CVE-2024-26931 CVE-2023-52620 CVE-2024-27075 CVE-2024-36008 CVE-2024-35855 CVE-2024-27059 CVE-2024-35806 CVE-2024-26763 CVE-2024-35955 CVE-2024-35936 CVE-2024-26856 CVE-2024-26966 CVE-2024-35969 CVE-2024-35960 CVE-2024-35796 CVE-2024-26810 CVE-2024-26862 CVE-2023-52434 CVE-2024-27046 CVE-2024-26999 CVE-2024-26778 CVE-2023-52497 CVE-2024-35872 CVE-2024-26585 CVE-2024-35978 CVE-2024-35918 CVE-2024-35879 CVE-2024-27388 CVE-2024-26898 CVE-2024-26879 CVE-2024-26882 CVE-2023-52650 CVE-2024-35884 CVE-2024-27396 CVE-2024-35785 CVE-2024-36005 CVE-2024-35989 CVE-2023-52662 CVE-2024-35857 CVE-2024-26828 CVE-2024-27054 CVE-2024-26688 CVE-2024-35997 CVE-2024-26603 CVE-2024-26820 CVE-2024-35915 CVE-2024-35982 CVE-2024-26874 CVE-2024-26801 CVE-2024-26814 CVE-2024-27045 CVE-2024-26897 CVE-2024-35895 CVE-2024-35944 CVE-2024-35804 CVE-2024-26805 CVE-2024-27052 CVE-2024-35851 CVE-2024-35900 CVE-2024-35807 CVE-2024-26816 CVE-2024-26769 CVE-2024-27004 CVE-2024-27001 CVE-2024-27415 CVE-2024-35825 CVE-2024-26777 CVE-2024-27000 CVE-2024-27030 CVE-2024-26878 CVE-2024-26804 CVE-2024-27051 CVE-2024-26934 CVE-2024-27043 CVE-2024-26791 CVE-2024-27009 CVE-2024-26795 CVE-2023-52640 CVE-2024-35893 CVE-2024-35898 CVE-2024-26859 CVE-2024-27393 CVE-2024-26766 CVE-2024-26659 CVE-2024-26642 CVE-2024-26989 CVE-2024-26811 CVE-2024-26846 CVE-2024-26743 CVE-2024-35823 CVE-2024-27076 CVE-2024-26935 CVE-2023-52645 CVE-2024-26813 CVE-2024-26782 CVE-2024-26970 CVE-2024-26915 CVE-2024-27039 CVE-2024-26906 CVE-2024-35791 CVE-2024-35990 CVE-2024-26845 CVE-2024-35805 CVE-2024-35912 CVE-2024-27437 CVE-2024-27436 CVE-2024-26772 CVE-2024-26812 CVE-2024-26754 CVE-2024-26958 CVE-2024-26956 CVE-2024-26749 CVE-2024-27413 CVE-2024-27037 CVE-2023-52447 CVE-2024-27403 CVE-2023-52652 CVE-2024-36025 CVE-2024-26996 CVE-2024-35847 CVE-2022-48808 CVE-2024-26976 CVE-2024-26802 CVE-2024-36020 CVE-2024-27034 CVE-2024-26993 CVE-2024-27065 CVE-2024-35930 CVE-2024-26774 CVE-2024-26872 CVE-2024-26924 CVE-2024-26852 CVE-2024-26923 CVE-2024-26771 CVE-2024-35933 CVE-2024-35925 CVE-2024-26937 CVE-2024-26894 CVE-2024-26839 CVE-2024-35899 CVE-2024-26889 CVE-2024-35958 CVE-2024-35885 CVE-2024-35828 CVE-2024-26870 CVE-2024-26583 CVE-2024-26736 CVE-2024-35938 CVE-2024-26793 CVE-2024-26891 CVE-2024-35910 CVE-2024-26654 CVE-2024-35940 CVE-2024-26851 CVE-2024-35984 CVE-2024-26809 CVE-2024-35819 CVE-2024-35821 CVE-2024-26643 CVE-2024-36029 CVE-2024-35888 CVE-2024-27390 CVE-2024-26773 CVE-2024-26733 CVE-2024-26961 CVE-2024-35822 CVE-2024-35854 CVE-2024-35950 CVE-2024-35970 CVE-2024-27053 CVE-2024-26907 CVE-2024-26776 CVE-2024-26748 CVE-2024-26988 CVE-2024-35935 CVE-2024-26744 CVE-2024-27008 CVE-2024-35905 CVE-2024-26974 CVE-2024-26950 CVE-2024-26787 CVE-2024-27077 CVE-2024-35886 CVE-2024-35907 CVE-2024-27020 CVE-2024-26764 CVE-2024-26835 CVE-2024-35988 CVE-2024-26687 CVE-2024-35809 CVE-2024-35844 CVE-2024-26901 CVE-2024-26848 CVE-2024-26857 CVE-2024-26751 CVE-2024-27074 CVE-2024-26885 CVE-2024-26884 CVE-2024-27410 CVE-2024-35871 CVE-2024-26883 CVE-2023-52699 CVE-2024-35922 CVE-2024-26895 CVE-2024-26798 CVE-2024-26981 CVE-2024-27013 CVE-2024-27419 CVE-2024-26779 CVE-2024-27395 CVE-2024-27015 CVE-2024-35890 CVE-2024-26863 CVE-2024-26922 CVE-2024-27417 CVE-2023-52488 CVE-2024-26929 CVE-2024-26960 CVE-2024-26833 CVE-2024-26750 CVE-2024-27024 CVE-2024-36007 CVE-2024-27047 CVE-2024-35853 CVE-2024-26973 CVE-2024-27038 CVE-2024-35934 CVE-2024-27073 CVE-2024-35849 CVE-2023-52880 CVE-2024-35976 |
CWE-ID | CWE-476 CWE-416 CWE-502 CWE-190 CWE-362 CWE-754 CWE-399 CWE-667 CWE-388 CWE-908 CWE-823 CWE-119 CWE-835 CWE-125 CWE-401 CWE-20 CWE-366 CWE-665 CWE-682 CWE-477 CWE-252 CWE-200 CWE-415 CWE-284 CWE-121 CWE-369 CWE-400 CWE-191 CWE-193 CWE-787 CWE-617 CWE-404 CWE-264 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-raspi-nolpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-raspi (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.15.0-1058-raspi (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 304 vulnerabilities.
EUVDB-ID: #VU73764
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-38096
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91599
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-6270
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the aoecmd_cfg_pkts() function in the ATA over Ethernet (AoE) driver. A local user can trigger a use-after-free error and escalate privileges on the system.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU85422
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-7042
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() function in drivers/net/wireless/ath/ath10k/wmi-tlv.c. A local user can pass specially crafted data to the driver and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89389
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-0841
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the hugetlbfs_fill_super() function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89676
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-21823
CWE-ID:
CWE-502 - Deserialization of Untrusted Data
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insecure deserialization in hardware logic. A local user can perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87192
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-22099
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the rfcomm_check_security() function in /net/bluetooth/rfcomm/core.c. A local user can pass specially crafted data to the application and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88102
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-23307
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow in raid5_cache_count() function. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92719
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-24857
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to damange or delete data.
A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function. This can result in integrity overflow issue, possibly leading to bluetooth connection abnormality or denial of service.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92720
Risk: Low
CVSSv3.1: 4.6 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-24858
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function. This can result in I2cap connection or broadcast abnormality issue, possibly leading to denial of service.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92721
Risk: Low
CVSSv3.1: 4.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-24859
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function. This can result in a bluetooth sniffing exception issue, possibly leading denial of service.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91634
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-24861
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the xc4000 xc4000_get_frequency() function in the media/xc4000 device driver. A local user can exploit the race and escalate privileges on the system.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92399
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-25739
CWE-ID:
CWE-754 - Improper Check for Unusual or Exceptional Conditions
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper check for unusual or exceptional conditions error within the ubi_read_volume_table() function in drivers/mtd/ubi/vtbl.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90557
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26984
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nv50_instobj_acquire() function in drivers/gpu/drm/nouveau/nvkm/subdev/instmem/nv50.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92970
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26838
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the irdma_destroy_irq() function in drivers/infiniband/hw/irdma/hw.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92034
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26925
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __nf_tables_abort() and nf_tables_abort() functions in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90784
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26790
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the FSL_QDMA_CMD_PF BIT() and fsl_qdma_comp_fill_memcpy() functions in drivers/dma/fsl-qdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93652
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26955
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the nilfs_get_block() function in fs/nilfs2/inode.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92003
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27431
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the cpu_map_bpf_prog_run_xdp() function in kernel/bpf/cpumap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88938
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26737
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition between the bpf_timer_cancel_and_free and bpf_timer_cancel calls in kernel/bpf/helpers.c. A local user can exploit the race and escalate privileges on the system.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90521
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27044
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dcn10_set_output_transfer_func() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_hw_sequencer.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90561
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26964
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the xhci_map_temp_buffer() function in drivers/usb/host/xhci.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92988
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26880
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the __dm_internal_suspend() and __dm_internal_resume() functions in drivers/md/dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91119
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26926
CWE-ID:
CWE-823 - Use of Out-of-range Pointer Offset
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the binder_get_object() function in drivers/android/binder.c. A local user can influence the pointer offset and potentially execute arbitrary code.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93404
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26843
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the riscv_enable_runtime_services() function in drivers/firmware/efi/riscv-runtime.c, within the arm_enable_runtime_services() function in drivers/firmware/efi/arm-runtime.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90215
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26735
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the seg6_init() function in net/ipv6/seg6.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90578
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26881
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the hclge_ptp_get_rx_hwts() function in drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_ptp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93068
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52644
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the b43_dma_tx() and b43_dma_handle_txstatus() functions in drivers/net/wireless/broadcom/b43/dma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90598
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26747
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the usb_role_switch_get(), fwnode_usb_role_switch_get(), EXPORT_SYMBOL_GPL(), usb_role_switch_find_by_fwnode() and usb_role_switch_register() functions in drivers/usb/roles/class.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93154
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27405
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the drivers/usb/gadget/function/f_ncm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90193
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26875
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the pvr2_context_exit() function in drivers/media/usb/pvrusb2/pvrusb2-context.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90309
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35896
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the do_replace() and compat_do_replace() functions in net/ipv6/netfilter/ip6_tables.c, within the do_replace() and compat_do_replace() functions in net/ipv4/netfilter/ip_tables.c, within the do_replace() and compat_do_replace() functions in net/ipv4/netfilter/arp_tables.c, within the do_replace(), update_counters() and compat_update_counters() functions in net/bridge/netfilter/ebtables.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90446
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35829
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lima_heap_alloc() function in drivers/gpu/drm/lima/lima_gem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93200
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26877
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the zynqmp_handle_aes_req() function in drivers/crypto/xilinx/zynqmp-aes-gcm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90576
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26855
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ice_bridge_setlink() function in drivers/net/ethernet/intel/ice/ice_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92951
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27414
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the rtnl_bridge_setlink() function in net/core/rtnetlink.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93269
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35897
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the nf_tables_table_disable() and nf_tables_updtable() functions in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91609
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35845
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the iwl_dbg_tlv_alloc_debug_info() function in drivers/net/wireless/intel/iwlwifi/iwl-dbg-tlv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93770
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26601
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ext4_mb_generate_buddy() and mb_free_blocks() functions in fs/ext4/mballoc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93595
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35817
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the amdgpu_ttm_gart_bind() function in drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93838
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36006
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mlxsw_sp_acl_tcam_vchunk_migrate_one() and mlxsw_sp_acl_tcam_vchunk_migrate_all() functions in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91062
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26957
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the zcrypt_pick_queue() and zcrypt_drop_queue() functions in drivers/s390/crypto/zcrypt_api.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91431
Risk: Low
CVSSv3.1: 4.1 [AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27019
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a data race within the __nft_obj_type_get() and nft_obj_type_get() functions in net/netfilter/nf_tables_api.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93591
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35830
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the tc358743_probe() function in drivers/media/i2c/tc358743.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91644
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26977
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the pci_iounmap() function in lib/pci_iomap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91553
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26803
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper initialization within the veth_enable_xdp(), veth_disable_xdp() and veth_xdp_set() functions in drivers/net/veth.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91536
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26629
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the check_for_locks() and nfsd4_release_lockowner() functions in fs/nfsd/nfs4state.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93243
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26994
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the get_word() function in drivers/accessibility/speakup/main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90450
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27078
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the tpg_alloc() function in drivers/media/common/v4l2-tpg/v4l2-tpg-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90167
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35789
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ieee80211_change_station() function in net/mac80211/cfg.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90592
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52641
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ni_find_attr() and run_truncate_around() functions in fs/ntfs3/attrib.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94131
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27016
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the nf_flow_xmit_xfrm(), nf_flow_skb_encap_protocol() and nf_flow_encap_pop() functions in net/netfilter/nf_flow_table_ip.c, within the nf_flow_offload_inet_hook() function in net/netfilter/nf_flow_table_inet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89392
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26752
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the l2tp_ip6_sendmsg() function in net/l2tp/l2tp_ip6.c. A local user can perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90555
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27028
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_spi_interrupt() function in drivers/spi/spi-mt65xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88544
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26817
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow within the kfd_ioctl_get_process_apertures_new() function in drivers/gpu/drm/amd/amdkfd/kfd_chardev.c. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90005
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26840
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the kmem_cache_free() and cachefiles_daemon_unbind() functions in fs/cachefiles/bind.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91397
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26969
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the F() function in drivers/clk/qcom/gcc-ipq8074.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91393
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26965
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the F() function in drivers/clk/qcom/mmcc-msm8974.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93856
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52656
CWE-ID:
CWE-477 - Use of Obsolete Function
Exploit availability: No
DescriptionThe vulnerability allows a local user to have negative impact on system performance.
The vulnerability exists due to usage of dead code related to SCM_RIGHTS within the io_allocate_scq_urings(), io_ring_ctx_free(), and io_cqring_wait() function in fs/io_uring.c. A local user can influence system performance.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90872
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35973
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the geneve_xmit_skb() and geneve6_xmit_skb() functions in drivers/net/geneve.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89983
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35852
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the mlxsw_sp_acl_tcam_vregion_destroy() function in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87902
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26651
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a missing check of the return value from the usbnet_get_endpoints() function in drivers/net/usb/sr9800.c. A local user can crash the kernel.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93774
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27432
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the mtk_ppe_start() and mtk_ppe_stop() functions in drivers/net/ethernet/mediatek/mtk_ppe.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93869
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27416
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to an error within the hci_io_capa_request_evt() function in net/bluetooth/hci_event.c when handling HCI_EV_IO_CAPA_REQUEST packets. A remote attacker on the local network can force the system to assume that the remote peer
does support SSP and potentially gain access to sensitive information.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90897
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26792
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the create_pending_snapshot() function in fs/btrfs/transaction.c, within the create_subvol() function in fs/btrfs/ioctl.c, within the btrfs_free_fs_info(), btrfs_init_fs_root(), btrfs_put_root() and btrfs_get_fs_root() functions in fs/btrfs/disk-io.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91638
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35877
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the follow_phys() function in mm/memory.c, within the is_cow_mapping(), free_pfn_range() and untrack_pfn() functions in arch/x86/mm/pat.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89001
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26584
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to an error when handling backlogging of crypto requests in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system and perform a denial of service attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92070
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26903
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the rfcomm_process_rx() function in net/bluetooth/rfcomm/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90187
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26951
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the wg_get_device_dump() function in drivers/net/wireguard/netlink.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93281
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36004
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the i40e_init_module() function in drivers/net/ethernet/intel/i40e/i40e_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91433
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26861
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the decrypt_packet(), counter_validate() and wg_packet_rx_poll() functions in drivers/net/wireguard/receive.c. A local user can manipulate data.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93194
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27412
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the bq27xxx_battery_i2c_remove() function in drivers/power/supply/bq27xxx_battery_i2c.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92972
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26788
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the fsl_qdma_probe() function in drivers/dma/fsl-qdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93614
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35813
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the __mmc_blk_ioctl_cmd() function in drivers/mmc/core/block.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90563
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26931
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qlt_free_session_done() function in drivers/scsi/qla2xxx/qla_target.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89268
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52620
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions within the nf_tables_newset() function in net/netfilter/nf_tables_api.c when setting timeouts from userspace. A local user can bypass implemented security restrictions and perform a denial of service attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91298
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27075
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to stack overflow within the stv0367_writeregs() function in drivers/media/dvb-frontends/stv0367.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92068
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36008
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ip_route_use_hint() function in net/ipv4/route.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90163
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35855
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mlxsw_sp_acl_tcam_ventry_activity_get() function in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91374
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27059
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the isd200_dump_driveid(), isd200_get_inquiry_data() and isd200_init_info() functions in drivers/usb/storage/isd200.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90755
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35806
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qm_congestion_task() and qman_create_cgr() functions in drivers/soc/fsl/qbman/qman.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93859
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26763
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources during authentication within the kcryptd_crypt_write_convert() function in drivers/md/dm-crypt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90145
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35955
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the check_kprobe_address_safe() function in kernel/kprobes.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90942
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35936
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the mutex_unlock() function in fs/btrfs/volumes.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91063
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26856
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the sparx5_del_mact_entry() function in drivers/net/ethernet/microchip/sparx5/sparx5_mactable.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91394
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26966
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the F() function in drivers/clk/qcom/mmcc-apq8084.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90143
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35969
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ipv6_get_ifaddr() function in net/ipv6/addrconf.c, within the in6_ifa_hold() function in include/net/addrconf.h. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93351
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35960
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper initialization within the add_rule_fg() function in drivers/net/ethernet/mellanox/mlx5/core/fs_core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90553
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35796
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the temac_probe() function in drivers/net/ethernet/xilinx/ll_temac_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91318
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26810
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the vfio_send_intx_eventfd(), vfio_pci_intx_mask(), vfio_pci_intx_unmask_handler(), vfio_pci_set_intx_unmask() and vfio_pci_set_intx_mask() functions in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91434
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26862
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the packet_setsockopt() and packet_getsockopt() functions in net/packet/af_packet.c, within the dev_queue_xmit_nit() function in net/core/dev.c. A local user can manipulate data.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88283
Risk: Medium
CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52434
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote user to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the smb2_parse_contexts() function when parsing SMB packets. A remote user can send specially crafted SMB traffic to the affected system, trigger memory corruption and execute arbitrary code.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90519
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27046
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the nfp_fl_lag_do_work() function in drivers/net/ethernet/netronome/nfp/flower/lag_conf.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91449
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26999
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the pmz_receive_chars() function in drivers/tty/serial/pmac_zilog.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91378
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26778
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the savagefb_check_var() function in drivers/video/fbdev/savage/savagefb_driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93097
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52497
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack and modify data on the system,.
The vulnerability exists due to application does not properly control consumption of internal resources. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack and modify data on the system,.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93256
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35872
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the include/linux/secretmem.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89251
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26585
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition within the tls_encrypt_done() function in net/tls/tls_sw.c. A remote attacker user can send specially crafted requests to the system and perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89973
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35978
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the hci_req_sync_complete() function in net/bluetooth/hci_request.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94126
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35918
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the include/linux/randomize_kstack.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89979
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35879
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the pr_fmt() and of_changeset_destroy() functions in drivers/of/dynamic.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90449
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27388
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the gssx_dec_option_array() function in net/sunrpc/auth_gss/gss_rpc_xdr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90197
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26898
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tx() function in drivers/block/aoe/aoenet.c, within the aoecmd_cfg_pkts() function in drivers/block/aoe/aoecmd.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90572
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26879
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the drivers/clk/meson/axg.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90878
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26882
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to use of uninitialized resource within the ip_tunnel_rcv() function in net/ipv4/ip_tunnel.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90517
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52650
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the tegra_dsi_ganged_probe() function in drivers/gpu/drm/tegra/dsi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93150
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35884
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the udp_gro_receive() function in net/ipv4/udp_offload.c, within the __udp_is_mcast_sock() function in net/ipv4/udp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90168
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27396
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gtp_dellink() function in drivers/net/gtp.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90949
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35785
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the optee_register_device() function in drivers/tee/optee/device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93190
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36005
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the nft_netdev_event() function in net/netfilter/nft_chain_filter.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93472
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35989
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the perf_event_cpu_offline() function in drivers/dma/idxd/perfmon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90444
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52662
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the vmw_gmrid_man_get_node() function in drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91235
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35857
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the icmp_build_probe() function in net/ipv4/icmp.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91674
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26828
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the parse_server_interfaces() function in fs/smb/client/smb2ops.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93759
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27054
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the dasd_generic_set_online() function in drivers/s390/block/dasd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90603
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26688
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the hugetlbfs_parse_param() function in fs/hugetlbfs/inode.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91412
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35997
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the __i2c_hid_command() and i2c_hid_irq() functions in drivers/hid/i2c-hid/i2c-hid-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89248
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26603
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop in arch/x86/kernel/fpu/signal.c. A local user can consume all available system resources and cause denial of service conditions.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93775
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26820
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the netvsc_vf_handle_frame(), netvsc_vf_join(), netvsc_prepare_bonding(), netvsc_register_vf(), netvsc_unregister_vf(), netvsc_probe() and netvsc_netdev_event() functions in drivers/net/hyperv/netvsc_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90874
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35915
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the nci_rx_work() function in net/nfc/nci/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91411
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35982
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the batadv_tt_local_resize_to_mtu() function in net/batman-adv/translation-table.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90575
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26874
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mtk_drm_crtc_finish_page_flip() function in drivers/gpu/drm/mediatek/mtk_drm_crtc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90209
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26801
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the hci_error_reset() function in net/bluetooth/hci_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92058
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26814
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the vfio_fsl_mc_set_irq_trigger() function in drivers/vfio/fsl-mc/vfio_fsl_mc_intr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91310
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27045
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the dp_dsc_clock_en_read() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90580
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26897
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ath9k_wmi_event_tasklet() function in drivers/net/wireless/ath/ath9k/wmi.c, within the ath9k_tx_init() function in drivers/net/wireless/ath/ath9k/htc_drv_txrx.c, within the ath9k_htc_probe_device() function in drivers/net/wireless/ath/ath9k/htc_drv_init.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90752
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35895
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __sock_map_delete() and sock_hash_delete_elem() functions in net/core/sock_map.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93839
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35944
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the dg_dispatch_as_host() function in drivers/misc/vmw_vmci/vmci_datagram.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93152
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35804
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the emulator_cmpxchg_emulated() function in arch/x86/kvm/x86.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90879
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26805
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the netlink_group_mask() function in net/netlink/af_netlink.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90180
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27052
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rtl8xxxu_stop() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90839
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35851
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the qca_prevent_wake() function in drivers/bluetooth/hci_qca.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93613
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35900
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the nf_tables_addchain() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93270
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35807
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the EXT4_DESC_PER_BLOCK() function in fs/ext4/resize.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91650
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26816
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the print_absolute_relocs() function in arch/x86/tools/relocs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90787
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26769
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the nvmet_fc_tgt_a_get(), __nvmet_fc_finish_ls_req() and nvmet_fc_register_targetport() functions in drivers/nvme/target/fc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90770
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27004
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the HLIST_HEAD(), clk_pm_runtime_put(), clk_unprepare_unused_subtree(), clk_disable_unused_subtree(), __setup(), clk_disable_unused(), __clk_release() and __clk_register() functions in drivers/clk/clk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92969
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27001
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the vmk80xx_find_usb_endpoints() function in drivers/comedi/drivers/vmk80xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91317
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27415
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the nf_conntrack_init_end() function in net/netfilter/nf_conntrack_core.c, within the nf_ct_bridge_pre() function in net/bridge/netfilter/nf_conntrack_bridge.c, within the IS_ENABLED() and br_nf_pre_routing() functions in net/bridge/br_netfilter_hooks.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93241
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35825
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the drivers/usb/gadget/function/f_ncm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91377
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26777
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the sisfb_check_var() function in drivers/video/fbdev/sis/sis_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91450
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27000
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the mxs_auart_set_ldisc() and mxs_auart_irq_handle() functions in drivers/tty/serial/mxs-auart.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91473
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27030
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the rvu_queue_work(), rvu_mbox_intr_handler() and rvu_register_interrupts() functions in drivers/net/ethernet/marvell/octeontx2/af/rvu.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90574
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26878
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the dquot_mark_dquot_dirty(), __dquot_alloc_space(), dquot_alloc_inode(), EXPORT_SYMBOL(), dquot_claim_space_nodirty(), dquot_reclaim_space_nodirty(), __dquot_free_space(), dquot_free_inode() and __dquot_transfer() functions in fs/quota/dquot.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90212
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26804
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tnl_update_pmtu(), ip_md_tunnel_xmit() and ip_tunnel_xmit() functions in net/ipv4/ip_tunnel.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91501
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27051
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the brcm_avs_is_firmware_loaded() function in drivers/cpufreq/brcmstb-avs-cpufreq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90776
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26934
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to improper locking within the interface_authorized_store() function in drivers/usb/core/sysfs.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90178
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27043
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the dvb_register_device() function in drivers/media/dvb-core/dvbdev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91098
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26791
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the btrfs_check_replace_dev_names() and btrfs_dev_replace_by_ioctl() functions in fs/btrfs/dev-replace.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91474
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27009
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the ccw_device_set_online() function in drivers/s390/cio/device.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90329
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26795
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the arch/riscv/include/asm/pgtable.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90331
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52640
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ntfs_list_ea() function in fs/ntfs3/xattr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93609
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35893
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the tcf_skbmod_dump() function in net/sched/act_skbmod.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91427
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35898
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the nf_tables_flowtable_parse_hook() and nft_flowtable_type_get() functions in net/netfilter/nf_tables_api.c. A local user can manipulate data.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90573
Risk: Low
CVSSv3.1: 3.2 [AV:L/AC:L/PR:L/UI:U/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26859
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89353
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27393
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a malicious guest to perform DoS attack on the target system.
The vulnerability exists due memory leak within the xennet_alloc_one_rx_buffer() function in xen-netback implementation. A malicious guest userspace process can exhaust memory resources within the guest kernel and perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89678
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26766
CWE-ID:
CWE-193 - Off-by-one Error
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to an off-by-one error within the _pad_sdma_tx_descs() function in drivers/infiniband/hw/hfi1/sdma.c. A local user can trigger an off-by-one error and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93244
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26659
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the process_isoc_td() function in drivers/usb/host/xhci-ring.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88150
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26642
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions within the nf_tables_newset() function in net/netfilter/nf_tables_api.c. A local user can set arbitrary timeouts, which can result in a denial of service condition.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93297
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26989
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the kernel_page_present() function in arch/arm64/mm/pageattr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88543
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26811
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error when installing malicious ksmbd-tools. A local user can force the ksmbd.mountd to return invalid ipc response to ksmbd kernel server, trigger memory corruption and execute arbitrary code on the target system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90896
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26846
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the LIST_HEAD(), nvme_fc_free_lport(), nvme_fc_init_module(), device_destroy() and nvme_fc_delete_controllers() functions in drivers/nvme/host/fc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92042
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26743
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qedr_create_user_qp() function in drivers/infiniband/hw/qedr/verbs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93153
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35823
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the vc_uniscr_delete() function in drivers/tty/vt/vt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89991
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27076
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the ipu_csc_scaler_release() function in drivers/staging/media/imx/imx-media-csc-scaler.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91358
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26935
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the scsi_host_dev_release() function in drivers/scsi/hosts.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91477
Risk: Low
CVSSv3.1: 4.1 [AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52645
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition within the scpsys_add_subdomain() and scpsys_remove_one_domain() functions in drivers/soc/mediatek/mtk-pm-domains.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90588
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26813
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the vfio_platform_set_irq_unmask(), vfio_automasked_irq_handler(), vfio_irq_handler(), vfio_set_trigger(), vfio_platform_set_irq_trigger(), vfio_platform_set_irqs_ioctl(), vfio_platform_irq_init() and vfio_platform_irq_cleanup() functions in drivers/vfio/platform/vfio_platform_irq.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90927
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26782
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the mptcp_inet6_sk() and mptcp_sk_clone() functions in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91398
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26970
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the F() function in drivers/clk/qcom/gcc-ipq6018.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91311
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26915
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the vega20_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/vega20_ih.c, within the vega10_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/vega10_ih.c, within the tonga_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/tonga_ih.c, within the si_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/si_ih.c, within the navi10_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/navi10_ih.c, within the iceland_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/iceland_ih.c, within the cz_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/cz_ih.c, within the cik_ih_get_wptr() function in drivers/gpu/drm/amd/amdgpu/cik_ih.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93067
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27039
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the hisi_clk_register_pll() function in drivers/clk/hisilicon/clk-hi3559a.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92944
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26906
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the copy_from_kernel_nofault_allowed() function in arch/x86/mm/maccess.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90165
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35791
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the svm_register_enc_region() function in arch/x86/kvm/svm/sev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91513
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35990
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the xilinx_dpdma_chan_vsync_irq(), xilinx_dpdma_issue_pending() and xilinx_dpdma_chan_err_task() functions in drivers/dma/xilinx/xilinx_dpdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93388
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26845
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the transport_generic_handle_tmr() function in drivers/target/target_core_transport.c, within the transport_lookup_tmr_lun() and rcu_dereference_raw() functions in drivers/target/target_core_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91519
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35805
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the dm_exception_table_exit() function in drivers/md/dm-snap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91640
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35912
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the iwl_rfi_get_freq_table() function in drivers/net/wireless/intel/iwlwifi/mvm/rfi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93202
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27437
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the vfio_intx_set_signal() function in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93594
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27436
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to an out-of-bounds write within the convert_chmap() function in sound/usb/stream.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92041
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26772
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ext4_mb_find_by_goal() function in fs/ext4/mballoc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91529
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26812
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the vfio_send_intx_eventfd(), vfio_intx_handler() and vfio_pci_set_intx_trigger() functions in drivers/vfio/pci/vfio_pci_intrs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90217
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26754
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gtp_init() function in drivers/net/gtp.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90183
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26958
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the , within the wait_on_commit() function in fs/nfs/write.c, within the nfs_direct_commit_schedule() function in fs/nfs/direct.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93155
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26956
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the nilfs_direct_lookup_contig() function in fs/nilfs2/direct.c, within the nilfs_btree_lookup_contig() function in fs/nilfs2/btree.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90216
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26749
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the cdns3_gadget_ep_disable() function in drivers/usb/cdns3/gadget.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93470
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27413
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the efi_capsule_open() function in drivers/firmware/efi/capsule-loader.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90523
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27037
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the SLCR_SWDT_CLK_SEL() and zynq_clk_setup() functions in drivers/clk/zynq/clkc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87740
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52447
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in
bpf. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91669
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27403
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the flow_offload_dst_cookie() and nft_flow_dst_release() functions in net/netfilter/nf_flow_table_core.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91353
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52652
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the pci_vntb_probe() function in drivers/pci/endpoint/functions/pci-epf-vntb.c, within the EXPORT_SYMBOL() and ntb_register_device() functions in drivers/ntb/core.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91172
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36025
CWE-ID:
CWE-193 - Off-by-one Error
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an off-by-one error within the qla_edif_app_getstats() function in drivers/scsi/qla2xxx/qla_edif.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90184
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26996
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ncm_set_alt() and ncm_disable() functions in drivers/usb/gadget/function/f_ncm.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90891
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35847
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the its_vpe_irq_domain_alloc() function in drivers/irqchip/irq-gic-v3-its.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94443
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48808
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the EXPORT_SYMBOL_GPL() and dsa_switch_shutdown() functions in net/dsa/dsa2.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90774
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26976
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the async_pf_execute(), kvm_clear_async_pf_completion_queue(), kvm_check_async_pf_completion() and kvm_setup_async_pf() functions in virt/kvm/async_pf.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90589
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26802
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the stmmac_fpe_stop_wq() function in drivers/net/ethernet/stmicro/stmmac/stmmac_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91675
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36020
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the i40e_reset_all_vfs() function in drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93785
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27034
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the f2fs_write_single_data_page() function in fs/f2fs/data.c, within the f2fs_compress_write_end_io(), f2fs_write_raw_pages() and unlock_page() functions in fs/f2fs/compress.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91355
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26993
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the sysfs_break_active_protection() function in fs/sysfs/file.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94105
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27065
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the nf_tables_updtable() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89976
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35930
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lpfc_rcv_padisc() function in drivers/scsi/lpfc/lpfc_nportdisc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93751
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26774
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the mb_update_avg_fragment_size() function in fs/ext4/mballoc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90199
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26872
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the srpt_add_one() function in drivers/infiniband/ulp/srpt/ib_srpt.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89055
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26924
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the nft_pipapo_remove() function in net/netfilter/nft_set_pipapo.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90194
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26852
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ip6_route_multipath_add() and list_for_each_entry_safe() functions in net/ipv6/route.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92035
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26923
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper locking within the unix_gc() function in net/unix/garbage.c due to garbage collector does not take into account the risk of embryo getting enqueued during the garbage collection. A local user can execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90602
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26771
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the edma_probe() function in drivers/dma/ti/edma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90507
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35933
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the btintel_read_version() function in drivers/bluetooth/btintel.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91373
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35925
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the blk_rq_stat_init() function in block/blk-stat.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90909
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26937
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to reachable assertion within the gen11_emit_fini_breadcrumb_rcs() function in drivers/gpu/drm/i915/gt/intel_lrc.c, within the __engine_park() function in drivers/gpu/drm/i915/gt/intel_engine_pm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90002
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26894
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the acpi_processor_power_exit() function in drivers/acpi/processor_idle.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90471
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26839
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the init_credit_return() function in drivers/infiniband/hw/hfi1/pio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90160
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35899
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nf_tables_module_exit() function in net/netfilter/nf_tables_api.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91312
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26889
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the hci_get_dev_info() function in net/bluetooth/hci_core.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93255
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35958
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the ena_unmap_tx_buff() and ena_free_tx_bufs() functions in drivers/net/ethernet/amazon/ena/ena_netdev.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90509
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35885
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mlxbf_gige_shutdown() function in drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90447
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35828
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the lbs_allocate_cmd_buffer() function in drivers/net/wireless/marvell/libertas/cmd.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92006
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26870
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the nfs4_listxattr() function in fs/nfs/nfs4proc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87596
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26583
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition between async notify and socket close in TLS implementation in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system, trigger a race condition and perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92007
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26736
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the afs_update_volume_status() function in fs/afs/volume.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93240
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35938
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the ARRAY_SIZE() function in drivers/net/wireless/ath/ath11k/mhi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90211
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26793
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the gtp_init() function in drivers/net/gtp.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91524
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26891
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the devtlb_invalidation_with_pasid() function in drivers/iommu/intel/pasid.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92021
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35910
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the tcp_close() function in net/ipv4/tcp.c, within the inet_csk_clear_xmit_timers() function in net/ipv4/inet_connection_sock.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88148
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26654
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in sound/sh/aica.c. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90542
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35940
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the psz_kmsg_read() function in fs/pstore/zone.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91096
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26851
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the decode_seq() function in net/netfilter/nf_conntrack_h323_asn1.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91458
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35984
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the i2c_check_for_quirks() function in drivers/i2c/i2c-core-base.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93747
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26809
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to failure to properly release resources within the nft_pipapo_destroy() function in net/netfilter/nft_set_pipapo.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91448
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35819
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the qman_create_portal(), qm_congestion_task(), qman_create_cgr(), qman_delete_cgr() and qman_update_cgr() functions in drivers/soc/fsl/qbman/qman.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92025
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35821
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the write_begin_slow(), ubifs_write_begin() and ubifs_write_end() functions in fs/ubifs/file.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88135
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26643
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the nf_tables_unbind_set() function in net/netfilter/nf_tables_api.c. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92981
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36029
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the sdhci_msm_runtime_suspend() and sdhci_msm_runtime_resume() functions in drivers/mmc/host/sdhci-msm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90873
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35888
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the ip6erspan_rcv() function in net/ipv6/ip6_gre.c, within the erspan_rcv() function in net/ipv4/ip_gre.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94104
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27390
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to the way the synchronize_net() function is called within the ipv6_mc_down() function in net/ipv6/mcast.c, which can lead to long synchronization up to 5 minutes. A remote attacker can perform a denial of service (DoS) attack by initiating multiple connections.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93787
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26773
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ext4_mb_try_best_found() function in fs/ext4/mballoc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92952
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26733
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the arp_req_get() function in net/ipv4/arp.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90186
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26961
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mac802154_llsec_key_del_rcu() function in net/mac802154/llsec.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93464
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35822
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the usb_ep_queue() function in drivers/usb/gadget/udc/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90162
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35854
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mlxsw_sp_acl_tcam_vregion_rehash() function in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92212
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35950
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the drm_client_modeset_probe() function in drivers/gpu/drm/drm_client_modeset.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90304
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35970
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the manage_oob() function in net/unix/af_unix.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92029
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27053
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the wilc_parse_join_bss_param() function in drivers/staging/wilc1000/wilc_hif.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92037
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26907
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to improper locking within the set_eth_seg() function in drivers/infiniband/hw/mlx5/wr.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90601
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26776
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the hisi_sfc_v3xx_isr() function in drivers/spi/spi-hisi-sfc-v3xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90213
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26748
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the cdns3_gadget_giveback() function in drivers/usb/cdns3/gadget.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93305
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26988
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the setup_command_line() function in init/main.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90944
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35935
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the iterate_inode_ref() function in fs/btrfs/send.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90596
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26744
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the module_param() function in drivers/infiniband/ulp/srpt/ib_srpt.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91095
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27008
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the apply_dcb_encoder_quirks() and fabricate_dcb_encoder_table() functions in drivers/gpu/drm/nouveau/nouveau_bios.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90307
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35905
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the check_stack_access_within_bounds() function in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90185
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26974
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the adf_device_reset_worker() and adf_dev_aer_schedule_reset() functions in drivers/crypto/qat/qat_common/adf_aer.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91460
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26950
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the get_peer() function in drivers/net/wireguard/netlink.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89239
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26787
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output within the sdmmc_idma_start() function in drivers/mmc/host/mmci_stm32_sdmmc.c. A local user can gain access to sensitive information.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90451
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27077
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the v4l2_m2m_register_entity() function in drivers/media/v4l2-core/v4l2-mem2mem.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91413
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35886
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the inet6_dump_fib() function in net/ipv6/ip6_fib.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90308
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35907
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the mlxbf_gige_open() function in drivers/net/ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91432
Risk: Low
CVSSv3.1: 6.1 [AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27020
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to a data race within the __nft_expr_type_get() and nft_expr_type_get() functions in net/netfilter/nf_tables_api.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93844
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26764
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the kiocb_set_cancel_fn() and aio_prep_rw() functions in fs/aio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93772
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26835
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the nf_tables_updtable() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94125
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35988
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the arch/riscv/include/asm/pgtable.h. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92043
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26687
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the shutdown_pirq() and __unbind_from_irq() functions in drivers/xen/events/events_base.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90947
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35809
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the pci_device_remove() function in drivers/pci/pci-driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93756
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35844
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the reserve_compress_blocks(), f2fs_reserve_compress_blocks() and mnt_drop_write_file() functions in fs/f2fs/file.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91363
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26901
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to information disclosure within the do_sys_name_to_handle() function in fs/fhandle.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91526
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26848
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the afs_dir_iterate_block() function in fs/afs/dir.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90876
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26857
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the geneve_rx() function in drivers/net/geneve.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93671
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26751
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the GPIO_LOOKUP_IDX() function in arch/arm/mach-ep93xx/core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90453
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27074
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the go7007_load_encoder() function in drivers/media/usb/go7007/go7007-driver.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89840
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26885
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the dev_map_init_map() function in kernel/bpf/devmap.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91604
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26884
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the htab_map_alloc() function in kernel/bpf/hashtab.c on 32-bit platforms. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93870
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27410
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the nl80211_set_interface() function in net/wireless/nl80211.c. A local user can manipulate with the interface mesh ID and perform a denial of service (DoS) attack.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91639
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35871
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the __asm__() and copy_thread() functions in arch/riscv/kernel/process.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91602
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26883
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the stack_map_alloc() function in kernel/bpf/stackmap.c on a 32-bit platform. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.
Update the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90751
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52699
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the block_end(), get_branch(), get_block() and find_shared() functions in fs/sysv/itree.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91372
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35922
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error within the fb_get_mode() and fb_videomode_from_videomode() functions in drivers/video/fbdev/core/fbmon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90202
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26895
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the wilc_netdev_cleanup() function in drivers/net/wireless/microchip/wilc1000/netdev.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92989
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26798
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the fbcon_do_set_font() function in drivers/video/fbdev/core/fbcon.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90318
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26981
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the nilfs_type_by_mode[() function in fs/nilfs2/dir.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91521
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27013
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the tun_put_user() function in drivers/net/tun.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91429
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27419
CWE-ID:
CWE-366 - Race Condition within a Thread
Exploit availability: No
DescriptionThe vulnerability allows a local user to manipulate data.
The vulnerability exists due to a data race within the nr_state1_machine(), nr_state2_machine() and nr_state3_machine() functions in net/netrom/nr_in.c, within the nr_rx_frame() function in net/netrom/af_netrom.c. A local user can manipulate data.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91480
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26779
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the ieee80211_check_fast_xmit() function in net/mac80211/tx.c, within the sta_info_insert_finish() function in net/mac80211/sta_info.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90169
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27395
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ovs_ct_limit_exit() function in net/openvswitch/conntrack.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94132
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27015
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the nf_flow_tuple_encap() function in net/netfilter/nf_flow_table_ip.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93651
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35890
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the skb_gro_receive_list() and skb_gro_receive() functions in net/core/skbuff.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90877
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26863
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the hsr_get_node() function in net/hsr/hsr_framereg.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89054
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26922
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the amdgpu_vm_bo_insert_map(), amdgpu_vm_bo_map(), amdgpu_vm_bo_replace_map(), and amdgpu_vm_bo_clear_mappings() functions in drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c. A local user can pass specially crafted input to the driver and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91349
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27417
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the inet6_rtm_getaddr() function in net/ipv6/addrconf.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94144
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52488
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the sc16is7xx_fifo_read(), sc16is7xx_fifo_write() and sc16is7xx_regmap_precious() functions in drivers/tty/serial/sc16is7xx.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90894
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26929
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to a double free error within the qla2x00_els_dcmd_sp_free() and qla24xx_els_dcmd_iocb() functions in drivers/scsi/qla2xxx/qla_iocb.c. A local user can execute arbitrary code.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91475
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26960
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the __swap_entry_free_locked() and free_swap_and_cache() functions in mm/swapfile.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90004
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26833
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the dm_sw_fini() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90327
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26750
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the unix_gc() function in net/unix/garbage.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93841
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27024
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the rds_sendmsg() function in net/rds/send.c, within the __rds_rdma_map() function in net/rds/rdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93612
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36007
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to incorrect calculation within the mlxsw_sp_acl_tcam_vregion_rehash_work(), mlxsw_sp_acl_tcam_rehash_ctx_vregion_changed(), mlxsw_sp_acl_tcam_vchunk_migrate_end(), mlxsw_sp_acl_tcam_vchunk_migrate_one(), mlxsw_sp_acl_tcam_vregion_migrate() and mlxsw_sp_acl_tcam_vregion_rehash_start() functions in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90520
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27047
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the phy_get_internal_delay() function in drivers/net/phy/phy_device.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89984
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35853
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the mlxsw_sp_acl_tcam_vchunk_migrate_start() and mlxsw_sp_acl_tcam_vregion_migrate() functions in drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_tcam.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91360
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26973
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the fat_encode_fh_nostale() function in fs/fat/nfs.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91236
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27038
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the clk_core_get() function in drivers/clk/clk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92020
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35934
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the smc_pnet_create_pnetids_list() function in net/smc/smc_pnet.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90455
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-27073
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the budget_av_attach() function in drivers/media/pci/ttpci/budget-av.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91345
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35849
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the init_data_container() function in fs/btrfs/backref.c. A local user can gain access to sensitive information.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89899
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52880
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to missing permissions checks within the gsmld_open() function in drivers/tty/n_gsm.c. A local user with CAP_NET_ADMIN capability can create a GSM network.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90305
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35976
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the xsk_setsockopt() function in net/xdp/xsk.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-raspi to the latest version.
Vulnerable software versionsUbuntu: 22.04
linux-image-raspi-nolpae (Ubuntu package): before 5.15.0.1058.56
linux-image-raspi (Ubuntu package): before 5.15.0.1058.56
linux-image-5.15.0-1058-raspi (Ubuntu package): before 5.15.0-1058.61
CPE2.3http://ubuntu.com/security/notices/USN-6919-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.