Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5650.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5650-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) announced via the USN-5650-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) announced via the USN-5650-1 advisory.

Vulnerability Insight:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)

It was discovered that the virtual terminal driver in the Linux kernel did
not properly handle VGA console font changes, leading to an out-of-bounds
write. A local attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-33656)

Christian Brauner discovered that the XFS file system implementation in the
Linux kernel did not properly handle setgid file creation. A local attacker
could use this to gain elevated privileges. (CVE-2021-4037)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize memory in some situations. A privileged
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2022-0850)

Duoming Zhou discovered that the AX.25 amateur radio protocol
implementation in the Linux kernel did not handle detach events properly in
some situations. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-1199)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel during device detach operations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1204)

Norbert Slusarek discovered that a race condition existed in the perf
subsystem in the Linux kernel, resulting in a use-after-free vulnerability.
A privileged local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-1729)

It was discovered that the Packet network protocol implementation in the
Linux kernel contained an out-of-bounds access. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-20368)

It was discovered that the Open vSwitch implementation in the Linux kernel
contained an out of bounds write vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-2639)

Jann Horn discovered that the ASIX AX88179/178A USB Ethernet driver in the
Linux kernel contained multiple out-of-bounds vulnerabilities. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-2964)

Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-kvm, linux-lts-xenial' package(s) on Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-33655
Debian Security Information: DSA-5191 (Google Search)
https://www.debian.org/security/2022/dsa-5191
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
http://www.openwall.com/lists/oss-security/2022/07/19/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-33656
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-33656&packageName=kernel
http://www.openwall.com/lists/oss-security/2022/07/19/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-4037
Debian Security Information: DSA-5257 (Google Search)
https://www.debian.org/security/2022/dsa-5257
https://access.redhat.com/security/cve/CVE-2021-4037
https://bugzilla.redhat.com/show_bug.cgi?id=2004810
https://bugzilla.redhat.com/show_bug.cgi?id=2027239
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0850
https://access.redhat.com/security/cve/CVE-2022-0850
https://bugzilla.redhat.com/show_bug.cgi?id=2060606
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe
https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8
Common Vulnerability Exposure (CVE) ID: CVE-2022-1199
https://access.redhat.com/security/cve/CVE-2022-1199
https://bugzilla.redhat.com/show_bug.cgi?id=2070694
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10
https://www.openwall.com/lists/oss-security/2022/04/02/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-1204
https://access.redhat.com/security/cve/CVE-2022-1204
https://bugzilla.redhat.com/show_bug.cgi?id=2071051
https://security-tracker.debian.org/tracker/CVE-2022-1204
https://www.openwall.com/lists/oss-security/2022/04/02/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1729
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac6487e584a1eb54071dbe1212e05b884136704
https://www.openwall.com/lists/oss-security/2022/05/20/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-20368
https://source.android.com/security/bulletin/pixel/2022-08-01
Common Vulnerability Exposure (CVE) ID: CVE-2022-2639
https://bugzilla.redhat.com/show_bug.cgi?id=2084479
https://github.com/torvalds/linux/commit/cefa91b2332d7009bc0be5d951d6cbbf349f90f8
Common Vulnerability Exposure (CVE) ID: CVE-2022-2964
https://bugzilla.redhat.com/show_bug.cgi?id=2067482
Common Vulnerability Exposure (CVE) ID: CVE-2022-2978
https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91@hust.edu.cn/T/#u
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3028
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKVA75UHKVOHNOEPCLUHTFGWCOOUBDM3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3MYP7WX4PNE6RCITVXA43CECBZT4CL6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEQYVCNYUWB4CJ2YRAYNF2GGFQ7SUYC4/
https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5
https://lore.kernel.org/all/YtoWqEkKzvimzWS5@gondor.apana.org.au/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3202
https://github.com/torvalds/linux/commit/a53046291020ec41e09181396c1e829287b48d47
Common Vulnerability Exposure (CVE) ID: CVE-2022-36946
Debian Security Information: DSA-5207 (Google Search)
https://www.debian.org/security/2022/dsa-5207
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164
https://marc.info/?l=netfilter-devel&m=165883202007292&w=2
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.