Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.5935.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5935-1)
Summary:The remote host is missing an update for the 'linux-ibm, linux-raspi' package(s) announced via the USN-5935-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ibm, linux-raspi' package(s) announced via the USN-5935-1 advisory.

Vulnerability Insight:
It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel
did not properly handle VLAN headers in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-0179)

It was discovered that the NVMe driver in the Linux kernel did not properly
handle reset events in some situations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-3169)

Maxim Levitsky discovered that the KVM nested virtualization (SVM)
implementation for AMD processors in the Linux kernel did not properly
handle nested shutdown execution. An attacker in a guest vm could use this
to cause a denial of service (host kernel crash) (CVE-2022-3344)

Gwangun Jung discovered a race condition in the IPv4 implementation in the
Linux kernel when deleting multipath routes, resulting in an out-of-bounds
read. An attacker could use this to cause a denial of service (system
crash) or possibly expose sensitive information (kernel memory).
(CVE-2022-3435)

It was discovered that a race condition existed in the Kernel Connection
Multiplexor (KCM) socket implementation in the Linux kernel when releasing
sockets in certain situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3545)

It was discovered that the Intel i915 graphics driver in the Linux kernel
did not perform a GPU TLB flush in some situations. A local attacker could
use this to cause a denial of service or possibly execute arbitrary code.
(CVE-2022-4139)

It was discovered that a race condition existed in the Xen network backend
driver in the Linux kernel when handling dropped packets in certain
circumstances. An attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2022-42328, CVE-2022-42329)

It was discovered that the NFSD implementation in the Linux kernel
contained a use-after-free vulnerability. A remote attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2022-4379)

It was discovered that a race condition existed in the x86 KVM subsystem
implementation in the Linux kernel when nested virtualization and the TDP
MMU are enabled. An attacker in a guest vm could use this to cause a denial
of service (host OS crash). (CVE-2022-45869)

It ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-ibm, linux-raspi' package(s) on Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-3169
[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
https://bugzilla.kernel.org/show_bug.cgi?id=214771
Common Vulnerability Exposure (CVE) ID: CVE-2022-3344
https://bugzilla.redhat.com/show_bug.cgi?id=2130278
https://lore.kernel.org/lkml/20221020093055.224317-5-mlevitsk@redhat.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3435
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/
https://lore.kernel.org/netdev/20221005181257.8897-1-dsahern@kernel.org/T/#u
https://vuldb.com/?id.210357
Common Vulnerability Exposure (CVE) ID: CVE-2022-3521
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
https://vuldb.com/?id.211018
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3545
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a
https://vuldb.com/?id.211045
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-4139
https://bugzilla.redhat.com/show_bug.cgi?id=2147572
https://www.openwall.com/lists/oss-security/2022/11/30/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-42328
https://xenbits.xenproject.org/xsa/advisory-424.txt
http://www.openwall.com/lists/oss-security/2022/12/08/2
http://www.openwall.com/lists/oss-security/2022/12/08/3
http://www.openwall.com/lists/oss-security/2022/12/09/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-42329
Common Vulnerability Exposure (CVE) ID: CVE-2022-4379
FEDORA-2023-3fd7349f60
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LECFVUHKIRBV5JJBE3KQCLGKNYJPBRCN/
FEDORA-2023-f4f9182dc8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAVD6JIILAVSRHZ4VXSV3RAAGUXKVXZA/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da
https://seclists.org/oss-sec/2022/q4/185
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-45869
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=47b0c2e4c220f2251fd8dcfbb44479819c715e15
Common Vulnerability Exposure (CVE) ID: CVE-2022-47518
https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull@github.com
Common Vulnerability Exposure (CVE) ID: CVE-2022-47519
https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull@github.com
Common Vulnerability Exposure (CVE) ID: CVE-2022-47520
https://github.com/torvalds/linux/commit/cd21d99e595ec1d8721e1058dcdd4f1f7de1d793
https://lore.kernel.org/r/20221123153543.8568-2-philipturnbull@github.com
Common Vulnerability Exposure (CVE) ID: CVE-2022-47521
https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull@github.com
Common Vulnerability Exposure (CVE) ID: CVE-2023-0179
http://packetstormsecurity.com/files/171601/Kernel-Live-Patch-Security-Notice-LNS-0093-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=2161713
https://seclists.org/oss-sec/2023/q1/20
Common Vulnerability Exposure (CVE) ID: CVE-2023-0461
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2c02d41d71f90a5168391b6a5f2954112ba2307c
https://kernel.dance/#2c02d41d71f90a5168391b6a5f2954112ba2307c
Common Vulnerability Exposure (CVE) ID: CVE-2023-0468
https://bugzilla.redhat.com/show_bug.cgi?id=2164024
Common Vulnerability Exposure (CVE) ID: CVE-2023-26605
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e3c51f4e805291b057d12f5dda5aeb50a538dc4
https://lkml.org/lkml/2023/2/22/3
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.