Ubuntu update for linux-intel-iotg



Published: 2024-03-28
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-23000
CVE-2023-32247
CVE-2024-1085
CVE-2024-1086
CVE-2024-24855
CWE-ID CWE-476
CWE-400
CWE-416
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-intel (Ubuntu package)
/

linux-image-intel-iotg (Ubuntu package)
/

linux-image-5.15.0-1051-intel-iotg (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU73769

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23000

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the tegra_xusb_find_port_node() function in drivers/phy/tegra/xusb.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-5.15.0-1051-intel-iotg (Ubuntu package): before 5.15.0-1051.57~20.04.1

External links

http://ubuntu.com/security/notices/USN-6704-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU80481

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32247

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to ksmbd does not properly control consumption of internal resources when handling SMB2_SESSION_SETUP commands. A remote attacker can send specially crafted data to the server during session setup, trigger memory exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-5.15.0-1051-intel-iotg (Ubuntu package): before 5.15.0-1051.57~20.04.1

External links

http://ubuntu.com/security/notices/USN-6704-4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU86578

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1085

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-5.15.0-1051-intel-iotg (Ubuntu package): before 5.15.0-1051.57~20.04.1

External links

http://ubuntu.com/security/notices/USN-6704-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU86577

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1086

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-5.15.0-1051-intel-iotg (Ubuntu package): before 5.15.0-1051.57~20.04.1

External links

http://ubuntu.com/security/notices/USN-6704-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Race condition

EUVDB-ID: #VU87602

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24855

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the lpfc_unregister_fcf_rescan() function in scsi device driver. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package linux-intel-iotg to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

linux-image-intel (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-intel-iotg (Ubuntu package): before 5.15.0.1051.57~20.04.41

linux-image-5.15.0-1051-intel-iotg (Ubuntu package): before 5.15.0-1051.57~20.04.1

External links

http://ubuntu.com/security/notices/USN-6704-4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###