Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.5975.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5975-1)
Summary:The remote host is missing an update for the 'linux-azure' package(s) announced via the USN-5975-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-azure' package(s) announced via the USN-5975-1 advisory.

Vulnerability Insight:
Updated on 2023-04-11:
Please note that when USN 5975-1 was originally published, it incorrectly
included the linux-gcp kernel for Ubuntu 16.04 ESM. References to that
kernel have been removed from this USN and the correct information for it
has been published in USN 6007-1.

Original advisory details:

It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)

Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)

David Leadbeater discovered that the netfilter IRC protocol tracking
implementation in the Linux Kernel incorrectly handled certain message
payloads in some situations. A remote attacker could possibly use this to
cause a denial of service or bypass firewall filtering. (CVE-2022-2663)

Johannes Wikner and Kaveh Razavi discovered that for some AMD x86-64
processors, the branch predictor could by mis-trained for return
instructions in certain circumstances. A local attacker could possibly use
this to expose sensitive information. (CVE-2022-29900)

Johannes Wikner and Kaveh Razavi discovered that for some Intel x86-64
processors, the Linux kernel's protections against speculative branch
target injection attacks were insufficient in some circumstances. A local
attacker could possibly use this to expose sensitive information.
(CVE-2022-29901)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

It was discovered that a race condition existed in the Kernel Connection
Multiplexor (KCM) socket implementation in the Linux kernel when releasing
sockets in certain situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-azure' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-3669
https://access.redhat.com/security/cve/CVE-2021-3669
https://bugzilla.redhat.com/show_bug.cgi?id=1980619
https://bugzilla.redhat.com/show_bug.cgi?id=1986473
https://security-tracker.debian.org/tracker/CVE-2021-3669
Common Vulnerability Exposure (CVE) ID: CVE-2022-20369
https://source.android.com/security/bulletin/pixel/2022-08-01
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-26373
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00706.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2663
DSA-5257
https://www.debian.org/security/2022/dsa-5257
[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663
https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/
https://www.openwall.com/lists/oss-security/2022/08/30/1
https://www.youtube.com/watch?v=WIq-YgQuYCA
Common Vulnerability Exposure (CVE) ID: CVE-2022-29900
Debian Security Information: DSA-5207 (Google Search)
https://www.debian.org/security/2022/dsa-5207
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/
https://security.gentoo.org/glsa/202402-07
https://www.secpod.com/blog/retbleed-intel-and-amd-processor-information-disclosure-vulnerability/
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
Common Vulnerability Exposure (CVE) ID: CVE-2022-29901
https://comsec.ethz.ch/retbleed
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/
http://www.openwall.com/lists/oss-security/2022/07/12/4
http://www.openwall.com/lists/oss-security/2022/07/12/5
http://www.openwall.com/lists/oss-security/2022/07/12/2
http://www.openwall.com/lists/oss-security/2022/07/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-3424
https://bugzilla.redhat.com/show_bug.cgi?id=2132640
https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz@163.com/
https://www.spinics.net/lists/kernel/msg4518970.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3521
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
https://vuldb.com/?id.211018
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3545
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a
https://vuldb.com/?id.211045
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3628
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295
Common Vulnerability Exposure (CVE) ID: CVE-2022-36280
https://bugzilla.openanolis.cn/show_bug.cgi?id=2071
Common Vulnerability Exposure (CVE) ID: CVE-2022-3640
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
https://vuldb.com/?id.211944
Common Vulnerability Exposure (CVE) ID: CVE-2022-3646
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306
https://vuldb.com/?id.211961
Common Vulnerability Exposure (CVE) ID: CVE-2022-3649
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09
https://vuldb.com/?id.211992
Common Vulnerability Exposure (CVE) ID: CVE-2022-39842
Debian Security Information: DSA-5257 (Google Search)
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://github.com/torvalds/linux/commit/a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
https://lore.kernel.org/all/YylaC1wHHyLw22D3@kadam/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-41218
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fd3d91ab1c6ab0628fe642dd570b56302c30a792
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/media/dvb-core/dmxdev.c
https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/
http://www.openwall.com/lists/oss-security/2022/09/23/4
http://www.openwall.com/lists/oss-security/2022/09/24/2
http://www.openwall.com/lists/oss-security/2022/09/24/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-41849
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5610bcfe8693c02e2e4c8b31427f1bdbdecc839c
https://lore.kernel.org/all/20220925133243.GA383897@ubuntu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-41850
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cacdb14b1c8d3804a3a7d31773bc7569837b71a4
https://lore.kernel.org/all/20220904193115.GA28134@ubuntu/t/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-42328
https://xenbits.xenproject.org/xsa/advisory-424.txt
http://www.openwall.com/lists/oss-security/2022/12/08/2
http://www.openwall.com/lists/oss-security/2022/12/08/3
http://www.openwall.com/lists/oss-security/2022/12/09/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-42329
Common Vulnerability Exposure (CVE) ID: CVE-2022-42895
https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e
https://kernel.dance/#b1a2cd50c0357f243b7435a732b4e62ba3157a2e
Common Vulnerability Exposure (CVE) ID: CVE-2022-43750
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
Common Vulnerability Exposure (CVE) ID: CVE-2022-47929
https://tldp.org/HOWTO/Traffic-Control-HOWTO/components.html
https://www.spinics.net/lists/netdev/msg555705.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-0045
https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8
https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
Common Vulnerability Exposure (CVE) ID: CVE-2023-0266
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4
https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e
https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1
Common Vulnerability Exposure (CVE) ID: CVE-2023-0394
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-0461
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2c02d41d71f90a5168391b6a5f2954112ba2307c
https://kernel.dance/#2c02d41d71f90a5168391b6a5f2954112ba2307c
Common Vulnerability Exposure (CVE) ID: CVE-2023-23455
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
https://www.openwall.com/lists/oss-security/2023/01/10/1
https://www.openwall.com/lists/oss-security/2023/01/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-23559
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b870e73a56c4cccbec33224233eaf295839f228c
https://patchwork.kernel.org/project/linux-wireless/patch/20230110173007.57110-1-szymon.heidrich@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-26607
https://bugzilla.suse.com/show_bug.cgi?id=1208703
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36a4d82dddbbd421d2b8e79e1cab68c8126d5075
https://lkml.org/lkml/2023/2/21/1353
Common Vulnerability Exposure (CVE) ID: CVE-2023-28328
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.