Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844965
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4979-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon' package(s) announced via the USN-4979-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon' package(s) announced via the USN-4979-1 advisory.

Vulnerability Insight:
Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. (CVE-2020-25673)

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
(CVE-2021-28660)

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-29647)

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). (CVE-2021-31916)

It was discovered that the CIPSO implementation in the Linux kernel did not
properly perform reference counting in some situations, leading to use-
after-free vulnerabilities. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

Wolfgang Frisch discovered that the ext4 file system implementation in the
Linux kernel contained an integer overflow when handling metadata inode
extents. An attacker could use this to construct a malicious ext4 file
system image that, when mounted, could cause a denial of service (system
crash). ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-25670
FEDORA-2021-1c170a7c7c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
FEDORA-2021-21360476b6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
FEDORA-2021-d56567bdab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
[oss-security] 20201101 [CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673]Linux kernel: many bugs in nfc socket
http://www.openwall.com/lists/oss-security/2020/11/01/1
[oss-security] 20210511 CVE-2021-23134: Linux kernel: UAF in nfc sockets
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://security.netapp.com/advisory/ntap-20210702-0008/
https://www.openwall.com/lists/oss-security/2020/11/01/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-25671
Common Vulnerability Exposure (CVE) ID: CVE-2020-25672
Common Vulnerability Exposure (CVE) ID: CVE-2020-25673
Common Vulnerability Exposure (CVE) ID: CVE-2021-28660
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2022/11/18/1
http://www.openwall.com/lists/oss-security/2022/11/21/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-28964
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
Common Vulnerability Exposure (CVE) ID: CVE-2021-28971
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea
Common Vulnerability Exposure (CVE) ID: CVE-2021-28972
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678
Common Vulnerability Exposure (CVE) ID: CVE-2021-29647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160
Common Vulnerability Exposure (CVE) ID: CVE-2021-31916
https://bugzilla.redhat.com/show_bug.cgi?id=1946965
https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://seclists.org/oss-sec/2021/q1/268
Common Vulnerability Exposure (CVE) ID: CVE-2021-33033
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.14
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad5d07f4a9cd671233ae20983848874731102c08
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-cipso_v4_genopt
https://syzkaller.appspot.com/bug?id=96e7d345748d8814901c91cd92084ed04b46701e
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3428
https://bugzilla.redhat.com/show_bug.cgi?id=1972621
https://ubuntu.com/security/CVE-2021-3428
https://www.openwall.com/lists/oss-security/2021/03/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3483
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
http://www.openwall.com/lists/oss-security/2021/04/07/1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.