Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6009.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6009-1)
Summary:The remote host is missing an update for the 'linux-gcp' package(s) announced via the USN-6009-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-gcp' package(s) announced via the USN-6009-1 advisory.

Vulnerability Insight:
It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

Jose Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in
the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23455)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)

Affected Software/OS:
'linux-gcp' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-3669
https://access.redhat.com/security/cve/CVE-2021-3669
https://bugzilla.redhat.com/show_bug.cgi?id=1980619
https://bugzilla.redhat.com/show_bug.cgi?id=1986473
https://security-tracker.debian.org/tracker/CVE-2021-3669
Common Vulnerability Exposure (CVE) ID: CVE-2022-3424
https://bugzilla.redhat.com/show_bug.cgi?id=2132640
https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz@163.com/
https://www.spinics.net/lists/kernel/msg4518970.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-36280
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://bugzilla.openanolis.cn/show_bug.cgi?id=2071
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-41218
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fd3d91ab1c6ab0628fe642dd570b56302c30a792
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/media/dvb-core/dmxdev.c
https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/
http://www.openwall.com/lists/oss-security/2022/09/23/4
http://www.openwall.com/lists/oss-security/2022/09/24/2
http://www.openwall.com/lists/oss-security/2022/09/24/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-47929
https://tldp.org/HOWTO/Traffic-Control-HOWTO/components.html
https://www.spinics.net/lists/netdev/msg555705.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-0045
https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8
https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
Common Vulnerability Exposure (CVE) ID: CVE-2023-0266
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4
https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e
https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1
Common Vulnerability Exposure (CVE) ID: CVE-2023-0394
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-23455
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
https://www.openwall.com/lists/oss-security/2023/01/10/1
https://www.openwall.com/lists/oss-security/2023/01/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-23559
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b870e73a56c4cccbec33224233eaf295839f228c
https://patchwork.kernel.org/project/linux-wireless/patch/20230110173007.57110-1-szymon.heidrich@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-28328
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.