Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.845146
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5161-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-oracle, linux-oracle-5.11, linux-raspi' package(s) announced via the USN-5161-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-oracle, linux-oracle-5.11, linux-raspi' package(s) announced via the USN-5161-1 advisory.

Vulnerability Insight:
Ilja Van Sprundel discovered that the SCTP implementation in the Linux
kernel did not properly perform size validations on incoming packets in
some situations. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2021-3655)

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in
the Linux kernel did not properly deallocate memory in some error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2021-3744, CVE-2021-3764)

It was discovered that the Aspeed Low Pin Count (LPC) Bus Controller
implementation in the Linux kernel did not properly perform boundary checks
in some situations, allowing out-of-bounds write access. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. In Ubuntu, this issue only affected systems running
armhf kernels. (CVE-2021-42252)

Affected Software/OS:
'linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-oracle, linux-oracle-5.11, linux-raspi' package(s) on Ubuntu 20.04, Ubuntu 21.04.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-3655
https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3744
DSA-5096
https://www.debian.org/security/2022/dsa-5096
FEDORA-2021-79cbbefebe
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
FEDORA-2021-9dd76a1ed0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
FEDORA-2021-ffda3d6fa1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
http://www.openwall.com/lists/oss-security/2021/09/14/1
https://bugzilla.redhat.com/show_bug.cgi?id=2000627
https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://seclists.org/oss-sec/2021/q3/164
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3764
https://access.redhat.com/security/cve/CVE-2021-3764
https://bugzilla.redhat.com/show_bug.cgi?id=1997467
https://security-tracker.debian.org/tracker/CVE-2021-3764
Common Vulnerability Exposure (CVE) ID: CVE-2021-42252
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.