Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844949
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4945-2)
Summary:The remote host is missing an update for the 'linux-raspi, linux-raspi-5.4' package(s) announced via the USN-4945-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-raspi, linux-raspi-5.4' package(s) announced via the USN-4945-2 advisory.

Vulnerability Insight:
USN-4945-1 fixed vulnerabilities in the Linux kernel for Ubuntu
20.04 LTS and Ubuntu 18.04 LTS. This update provides the corresponding
Linux kernel updates targeted specifically for Raspberry Pi devices
in those same Ubuntu Releases.

Original advisory details:

It was discovered that the Nouveau GPU driver in the Linux kernel did not
properly handle error conditions in some situations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25639)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2021-28375)

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
(CVE-2021-28660)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Affected Software/OS:
'linux-raspi, linux-raspi-5.4' package(s) on Ubuntu 18.04, Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-25639
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HE4CT3NL6OEBRRBUKHIX63GLNVOWCVRW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUCBCKRHWP3UD2AVVYQJE7BIJEMCMXW5/
https://bugzilla.redhat.com/show_bug.cgi?id=1876995
Common Vulnerability Exposure (CVE) ID: CVE-2021-28038
http://xenbits.xen.org/xsa/advisory-367.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2991397d23ec597405b116d96de3813420bdcbc3
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2021/03/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-28375
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XAUNYDTGE6MB4NWL2SIHPCODCLET3JZB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMRQVOTASD3VZP6GE4JJHE27QU6FHTZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://git.kernel.org/linus/20c40794eb85ea29852d7bc37c55713802a543d6
https://lore.kernel.org/stable/YD03ew7+6v0XPh6l@kroah.com/
Common Vulnerability Exposure (CVE) ID: CVE-2021-28660
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
http://www.openwall.com/lists/oss-security/2022/11/18/1
http://www.openwall.com/lists/oss-security/2022/11/21/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-29265
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-30002
https://bugzilla.suse.com/show_bug.cgi?id=1184120
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.