Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.845290
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5337-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-aws-5.13, linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oracle, linux-raspi' package(s) announced via the USN-5337-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-aws-5.13, linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oracle, linux-raspi' package(s) announced via the USN-5337-1 advisory.

Vulnerability Insight:
It was discovered that the BPF verifier in the Linux kernel did not
properly restrict pointer types in certain situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-23222)

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

Jurgen Gross discovered that the Xen subsystem within the Linux kernel did
not adequately limit the number of events driver domains (unprivileged PV
backends) could send to other guest VMs. An attacker in a driver domain
could use this to cause a denial of service in other guest VMs.
(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

Jurgen Gross discovered that the Xen network backend driver in the Linux
kernel did not adequately limit the amount of queued packets when a guest
did not process them. An attacker in a guest VM can use this to cause a
denial of service (excessive kernel memory consumption) in the network
backend domain. (CVE-2021-28714, CVE-2021-28715)

Szymon Heidrich discovered that the USB Gadget subsystem in the Linux
kernel did not properly restrict the size of control requests for certain
gadget types, leading to possible out of bounds reads or writes. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-39685)

It was discovered that a race condition existed in the poll implementation
in the Linux kernel, resulting in a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-39698)

It was discovered that the simulated networking device driver for the Linux
kernel did not properly initialize memory in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-4135)

Eric Biederman discovered that the cgroup process migration implementation
in the Linux kernel did not perform permission checks correctly in some
situations. A local attacker could possibly use this to gain administrative
privileges. (CVE-2021-4197)

Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device
driver in the Linux kernel did not properly validate meta-data coming from
the device. A local attacker who can control an emulated device can use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-43975)

It was discovered that the ARM Trusted Execution Environment (TEE)
subsystem in the Linux kernel contained a race condition leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-aws-5.13, linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oracle, linux-raspi' package(s) on Ubuntu 20.04, Ubuntu 21.10.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-28711
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xenproject.org/xsa/advisory-391.txt
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-28712
Common Vulnerability Exposure (CVE) ID: CVE-2021-28713
Common Vulnerability Exposure (CVE) ID: CVE-2021-28714
https://xenbits.xenproject.org/xsa/advisory-392.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28715
Common Vulnerability Exposure (CVE) ID: CVE-2021-39685
https://source.android.com/security/bulletin/2022-03-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-39698
Common Vulnerability Exposure (CVE) ID: CVE-2021-4135
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
Common Vulnerability Exposure (CVE) ID: CVE-2021-4197
https://security.netapp.com/advisory/ntap-20220602-0006/
Debian Security Information: DSA-5127 (Google Search)
https://www.debian.org/security/2022/dsa-5127
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-43975
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
Common Vulnerability Exposure (CVE) ID: CVE-2021-44733
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dfd0743f1d9ea76931510ed150334d571fbab49d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c
https://github.com/pjlantz/optee-qemu/blob/main/README.md
https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/
Common Vulnerability Exposure (CVE) ID: CVE-2021-45095
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
Common Vulnerability Exposure (CVE) ID: CVE-2021-45402
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=3cf2b61eb06765e27fec6799292d9fb46d0b7e60
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b1a7288dedc6caf9023f2676b4f5ed34cf0d4029
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=e572ff80f05c33cd0cb4860f864f5c9c044280b6
Common Vulnerability Exposure (CVE) ID: CVE-2021-45480
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11
https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0
Common Vulnerability Exposure (CVE) ID: CVE-2022-0264
https://bugzilla.redhat.com/show_bug.cgi?id=2041547
Common Vulnerability Exposure (CVE) ID: CVE-2022-0382
https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523
Common Vulnerability Exposure (CVE) ID: CVE-2022-0435
https://security.netapp.com/advisory/ntap-20220602-0001/
https://bugzilla.redhat.com/show_bug.cgi?id=2048738
https://www.openwall.com/lists/oss-security/2022/02/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0492
Debian Security Information: DSA-5095 (Google Search)
https://www.debian.org/security/2022/dsa-5095
http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html
http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
http://packetstormsecurity.com/files/176099/Docker-cgroups-Container-Escape.html
https://bugzilla.redhat.com/show_bug.cgi?id=2051505
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af
Common Vulnerability Exposure (CVE) ID: CVE-2022-0516
Debian Security Information: DSA-5092 (Google Search)
https://www.debian.org/security/2022/dsa-5092
https://bugzilla.redhat.com/show_bug.cgi?id=2050237
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55
Common Vulnerability Exposure (CVE) ID: CVE-2022-0742
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc
https://www.openwall.com/lists/oss-security/2022/03/15/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-23222
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCR3LIRUEXR7CA63W5M2HT3K63MZGKBR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5VTIZZUPC73IEJNZX66BY2YCBRZAELB/
https://bugzilla.suse.com/show_bug.cgi?id=1194765
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
https://www.openwall.com/lists/oss-security/2022/01/13/1
http://www.openwall.com/lists/oss-security/2022/01/14/1
http://www.openwall.com/lists/oss-security/2022/01/18/2
http://www.openwall.com/lists/oss-security/2022/06/01/1
http://www.openwall.com/lists/oss-security/2022/06/04/3
http://www.openwall.com/lists/oss-security/2022/06/07/3
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.