Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5343.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5343-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) announced via the USN-5343-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) announced via the USN-5343-1 advisory.

Vulnerability Insight:
Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

It was discovered that the aufs file system in the Linux kernel did not
properly restrict mount namespaces, when mounted with the non-default
allow_userns option set. A local attacker could use this to gain
administrative privileges. (CVE-2016-2853)

It was discovered that the aufs file system in the Linux kernel did not
properly maintain POSIX ACL xattr data, when mounted with the non-default
allow_userns option. A local attacker could possibly use this to gain
elevated privileges. (CVE-2016-2854)

It was discovered that the f2fs file system in the Linux kernel did not
properly validate metadata in some situations. An attacker could use this
to construct a malicious f2fs image that, when mounted and operated on,
could cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-19449)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly validate meta data in some circumstances. An
attacker could use this to construct a malicious XFS image that, when
mounted, could cause a denial of service. (CVE-2020-12655)

Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (Yin Liang ) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. (CVE-2020-25673)

Mathy Vanhoef discovered that the Linux kernel's WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel's WiFi implementation could
reassemble mixed encrypted and plaintext fragments. A physically proximate
attacker could possibly use this issue to inject packets or exfiltrate
selected fragments. (CVE-2020-26147)

It was discovered that the BR/EDR pin-code pairing procedure in the Linux
kernel was vulnerable to an impersonation attack. A physically proximate
attacker could possibly use this to pair to a device without knowledge of
the pin-code. (CVE-2020-26555)

It was discovered that the bluetooth subsystem in the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) on Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-2853
BugTraq ID: 96839
http://www.securityfocus.com/bid/96839
http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/
https://sourceforge.net/p/aufs/mailman/message/34864744/
http://www.openwall.com/lists/oss-security/2016/02/24/9
http://www.openwall.com/lists/oss-security/2021/10/18/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2854
BugTraq ID: 96838
http://www.securityfocus.com/bid/96838
Common Vulnerability Exposure (CVE) ID: CVE-2018-5995
BugTraq ID: 105049
http://www.securityfocus.com/bid/105049
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
Debian Security Information: DSA-4497 (Google Search)
https://www.debian.org/security/2019/dsa-4497
https://github.com/johnsonwangqize/cve-linux/blob/master/CVE-2018-5995.md
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
Common Vulnerability Exposure (CVE) ID: CVE-2020-12655
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ2X3TM6RGRUS3KZAS26IJO5XGU7TBBR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d0c7feaf87678371c2c09b3709400be416b2dc62
https://github.com/torvalds/linux/commit/d0c7feaf87678371c2c09b3709400be416b2dc62
https://lore.kernel.org/linux-xfs/20200221153803.GP9506@magnolia/
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://usn.ubuntu.com/4465-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-25670
FEDORA-2021-1c170a7c7c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
FEDORA-2021-21360476b6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
FEDORA-2021-d56567bdab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
[oss-security] 20201101 [CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673]Linux kernel: many bugs in nfc socket
http://www.openwall.com/lists/oss-security/2020/11/01/1
[oss-security] 20210511 CVE-2021-23134: Linux kernel: UAF in nfc sockets
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://security.netapp.com/advisory/ntap-20210702-0008/
https://www.openwall.com/lists/oss-security/2020/11/01/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-25671
Common Vulnerability Exposure (CVE) ID: CVE-2020-25672
Common Vulnerability Exposure (CVE) ID: CVE-2020-25673
Common Vulnerability Exposure (CVE) ID: CVE-2020-26139
Cisco Security Advisory: 20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
http://www.openwall.com/lists/oss-security/2021/05/11/12
Common Vulnerability Exposure (CVE) ID: CVE-2020-26147
Common Vulnerability Exposure (CVE) ID: CVE-2020-26555
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
Common Vulnerability Exposure (CVE) ID: CVE-2020-26558
Debian Security Information: DSA-4951 (Google Search)
https://www.debian.org/security/2021/dsa-4951
https://security.gentoo.org/glsa/202209-16
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36322
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://www.starwindsoftware.com/security/sw-20220816-0001/
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36385
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://www.starwindsoftware.com/security/sw-20220802-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2021-0129
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20292
https://bugzilla.redhat.com/show_bug.cgi?id=1939686
Common Vulnerability Exposure (CVE) ID: CVE-2021-20317
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-23134
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QALNQT4LJFVSSA3MWCIECVY4AFPP4X77/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZYORWNQIHNWRFYRDXBWYWBYM46PDZEN/
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c61760e6940d
https://www.openwall.com/lists/oss-security/2021/05/11/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-28688
https://xenbits.xenproject.org/xsa/advisory-371.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28972
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
Common Vulnerability Exposure (CVE) ID: CVE-2021-32399
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80
http://www.openwall.com/lists/oss-security/2021/05/11/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-33033
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.14
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad5d07f4a9cd671233ae20983848874731102c08
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-cipso_v4_genopt
https://syzkaller.appspot.com/bug?id=96e7d345748d8814901c91cd92084ed04b46701e
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-33034
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl
https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1
Common Vulnerability Exposure (CVE) ID: CVE-2021-33098
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-34693
Debian Security Information: DSA-4941 (Google Search)
https://www.debian.org/security/2021/dsa-4941
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5e87ddbe3942e27e939bdc02deb8579b0cbd8ecc
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
http://www.openwall.com/lists/oss-security/2021/06/15/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3483
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
http://www.openwall.com/lists/oss-security/2021/04/07/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3506
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html
https://www.openwall.com/lists/oss-security/2021/03/28/2
http://www.openwall.com/lists/oss-security/2021/05/08/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3564
[oss-security] 20210525 CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/05/25/1
[oss-security] 20210601 Re: CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/06/01/2
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://www.openwall.com/lists/oss-security/2021/05/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3573
https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://www.openwall.com/lists/oss-security/2021/06/08/2
http://www.openwall.com/lists/oss-security/2023/07/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3612
https://security.netapp.com/advisory/ntap-20210805-0005/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3679
Debian Security Information: DSA-4978 (Google Search)
https://www.debian.org/security/2021/dsa-4978
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
Common Vulnerability Exposure (CVE) ID: CVE-2021-38160
https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
Common Vulnerability Exposure (CVE) ID: CVE-2021-38198
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
Common Vulnerability Exposure (CVE) ID: CVE-2021-38204
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
Common Vulnerability Exposure (CVE) ID: CVE-2021-38208
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.10
https://github.com/torvalds/linux/commit/4ac06a1e013cf5fdd963317ffd3b968560f33bba
http://www.openwall.com/lists/oss-security/2021/08/17/1
http://www.openwall.com/lists/oss-security/2021/08/17/2
http://www.openwall.com/lists/oss-security/2021/08/24/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-39648
https://source.android.com/security/bulletin/pixel/2021-12-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-40490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
Common Vulnerability Exposure (CVE) ID: CVE-2021-42008
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://www.youtube.com/watch?v=d5f9xLK8Vhw
Common Vulnerability Exposure (CVE) ID: CVE-2021-43389
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
http://www.openwall.com/lists/oss-security/2021/11/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-45095
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
Common Vulnerability Exposure (CVE) ID: CVE-2021-45469
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/
https://bugzilla.kernel.org/show_bug.cgi?id=215235
https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1
http://www.openwall.com/lists/oss-security/2021/12/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-45485
https://security.netapp.com/advisory/ntap-20220121-0001/
https://arxiv.org/pdf/2112.09604.pdf
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99
Common Vulnerability Exposure (CVE) ID: CVE-2022-0492
Debian Security Information: DSA-5095 (Google Search)
https://www.debian.org/security/2022/dsa-5095
http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html
http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
http://packetstormsecurity.com/files/176099/Docker-cgroups-Container-Escape.html
https://bugzilla.redhat.com/show_bug.cgi?id=2051505
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.