Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.845103
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5115-1)
Summary:The remote host is missing an update for the 'linux-oem-5.10' package(s) announced via the USN-5115-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-oem-5.10' package(s) announced via the USN-5115-1 advisory.

Vulnerability Insight:
It was discovered that a race condition existed in the Atheros Ath9k WiFi
driver in the Linux kernel. An attacker could possibly use this to expose
sensitive information (WiFi network traffic). (CVE-2020-3702)

Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk
discovered that the BPF verifier in the Linux kernel missed possible
mispredicted branches due to type confusion, allowing a side-channel
attack. An attacker could use this to expose sensitive information.
(CVE-2021-33624)

Benedict Schlueter discovered that the BPF subsystem in the Linux kernel
did not properly protect against Speculative Store Bypass (SSB) side-
channel attacks in some situations. A local attacker could possibly use
this to expose sensitive information. (CVE-2021-34556)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly protect against Speculative Store Bypass (SSB) side-channel
attacks in some situations. A local attacker could possibly use this to
expose sensitive information. (CVE-2021-35477)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

Alois Wohlschlager discovered that the overlay file system in the Linux
kernel did not restrict private clones in some situations. An attacker
could use this to expose sensitive information. (CVE-2021-3732)

It was discovered that the btrfs file system in the Linux kernel did not
properly handle removing a non-existent device id. An attacker with
CAP_SYS_ADMIN could use this to cause a denial of service. (CVE-2021-3739)

It was discovered that the Qualcomm IPC Router protocol implementation in
the Linux kernel did not properly validate metadata in some situations. A
local attacker could use this to cause a denial of service (system crash)
or expose sensitive information. (CVE-2021-3743)

It was discovered that the virtual terminal (vt) device implementation in
the Linux kernel contained a race condition in its ioctl handling that led
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information. (CVE-2021-3753)

It was discovered that the Linux kernel did not properly account for the
memory usage of certain IPC objects. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2021-3759)

It was discovered that the BPF subsystem in the Linux kernel contained an
integer overflow in its hash table implementation. A local attacker could
use this to cause a denial of service (system crash) or possibly ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-oem-5.10' package(s) on Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-3702
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
Debian Security Information: DSA-4978 (Google Search)
https://www.debian.org/security/2021/dsa-4978
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-33624
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
Common Vulnerability Exposure (CVE) ID: CVE-2021-34556
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
http://www.openwall.com/lists/oss-security/2021/08/01/3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
Common Vulnerability Exposure (CVE) ID: CVE-2021-35477
https://www.openwall.com/lists/oss-security/2021/08/01/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-3679
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
Common Vulnerability Exposure (CVE) ID: CVE-2021-37159
https://security.netapp.com/advisory/ntap-20210819-0003/
https://bugzilla.suse.com/show_bug.cgi?id=1188601
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.spinics.net/lists/linux-usb/msg202228.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3732
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d1476da1a86b8d67aceb485eb3631
https://github.com/torvalds/linux/commit/427215d85e8d1476da1a86b8d67aceb485eb3631
https://ubuntu.com/security/CVE-2021-3732
Common Vulnerability Exposure (CVE) ID: CVE-2021-3739
https://bugzilla.redhat.com/show_bug.cgi?id=1997958
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e4571b8c5e9ffa1e85c0c671995bd4dcc5c75091
https://github.com/torvalds/linux/commit/e4571b8c5e9ffa1e85c0c671995bd4dcc5c75091
https://security.netapp.com/advisory/ntap-20220407-0006/
https://ubuntu.com/security/CVE-2021-3739
https://www.openwall.com/lists/oss-security/2021/08/25/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-3743
https://bugzilla.redhat.com/show_bug.cgi?id=1997961
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117
https://lists.openwall.net/netdev/2021/08/17/124
https://security.netapp.com/advisory/ntap-20220407-0007/
https://www.openwall.com/lists/oss-security/2021/08/27/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-3753
https://bugzilla.redhat.com/show_bug.cgi?id=1999589
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://www.openwall.com/lists/oss-security/2021/09/01/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-3759
https://access.redhat.com/security/cve/CVE-2021-3759
https://bugzilla.redhat.com/show_bug.cgi?id=1999675
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-38166
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GUVLBJKZMWA3E3YXSH4SZ7BOYGJP4GXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UL6CH5M5PRLMA3KPBX4LPUO6Z73GRISO/
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6
https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38204
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
Common Vulnerability Exposure (CVE) ID: CVE-2021-38205
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
Common Vulnerability Exposure (CVE) ID: CVE-2021-40490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
Common Vulnerability Exposure (CVE) ID: CVE-2021-42008
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://www.youtube.com/watch?v=d5f9xLK8Vhw
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.