Risk | Low |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2024-25742 CVE-2024-35997 CVE-2024-36016 CVE-2024-35990 CVE-2024-35984 CVE-2024-35992 CVE-2024-36008 |
CWE-ID | CWE-94 CWE-835 CWE-787 CWE-667 CWE-476 CWE-125 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system linux-image-lowlatency-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.8.0-39-lowlatency-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-6.8.0-39-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU89087
Risk: Low
CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-25742
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
Description
The vulnerability allows a malicious hypervisor to escalate privileges on the system.
The vulnerability exists due to improper input validation when handling interrupts. A malicious hypervisor can inject interrupt 0x80, which is used by Linux for legacy 32-bit system calls, and arbitrarily change the value stored in EAX while a SEV VM is running.
Update the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91412
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35997
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the __i2c_hid_command() and i2c_hid_irq() functions in drivers/hid/i2c-hid/i2c-hid-core.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89898
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36016
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the gsm0_receive() function in drivers/tty/n_gsm.c. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91513
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35990
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the xilinx_dpdma_chan_vsync_irq(), xilinx_dpdma_issue_pending() and xilinx_dpdma_chan_err_task() functions in drivers/dma/xilinx/xilinx_dpdma.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91458
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35984
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the i2c_check_for_quirks() function in drivers/i2c/i2c-core-base.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91091
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35992
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the comphy_gbe_phy_init() function in drivers/phy/marvell/phy-mvebu-a3700-comphy.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92068
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36008
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ip_route_use_hint() function in net/ipv4/route.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux-lowlatency to the latest version.
Vulnerable software versionsUbuntu: 24.04
linux-image-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-lowlatency (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency-64k (Ubuntu package): before 6.8.0-39.39.1
linux-image-6.8.0-39-lowlatency (Ubuntu package): before 6.8.0-39.39.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6921-2
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.