Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6014.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6014-1)
Summary:The remote host is missing an update for the 'linux, linux-kvm, linux-lts-xenial' package(s) announced via the USN-6014-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-kvm, linux-lts-xenial' package(s) announced via the USN-6014-1 advisory.

Vulnerability Insight:
Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP
implementation in the Linux kernel did not properly handle IPID assignment.
A remote attacker could use this to cause a denial of service (connection
termination) or inject forged data. (CVE-2020-36516)

Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk,
Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre
Variant 2 mitigations for AMD processors on Linux were insufficient in some
situations. A local attacker could possibly use this to expose sensitive
information. (CVE-2021-26401)

Jurgen Gross discovered that the Xen subsystem within the Linux kernel did
not adequately limit the number of events driver domains (unprivileged PV
backends) could send to other guest VMs. An attacker in a driver domain
could use this to cause a denial of service in other guest VMs.
(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

Wolfgang Frisch discovered that the ext4 file system implementation in the
Linux kernel contained an integer overflow when handling metadata inode
extents. An attacker could use this to construct a malicious ext4 file
system image that, when mounted, could cause a denial of service (system
crash). (CVE-2021-3428)

It was discovered that the IEEE 802.15.4 wireless network subsystem in the
Linux kernel did not properly handle certain error conditions, leading to a
null pointer dereference vulnerability. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2021-3659)

It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

Alois Wohlschlager discovered that the overlay file system in the Linux
kernel did not restrict private clones in some situations. An attacker
could use this to expose sensitive information. (CVE-2021-3732)

It was discovered that the SCTP protocol implementation in the Linux kernel
did not properly verify VTAGs in some situations. A remote attacker could
possibly use this to cause a denial of service (connection disassociation).
(CVE-2021-3772)

It was discovered that the btrfs file system implementation in the Linux
kernel did not properly handle locking in certain error conditions. A local
attacker could use this to cause a denial of service (kernel deadlock).
(CVE-2021-4149)

Jann Horn discovered that the socket subsystem in the Linux kernel
contained a race condition when handling listen() and connect() operations,
leading to a read-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2021-4203)

It was discovered that the file system quotas implementation in the Linux
kernel did not properly validate the quota block number. An ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-kvm, linux-lts-xenial' package(s) on Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-36516
https://dl.acm.org/doi/10.1145/3372297.3417884
Common Vulnerability Exposure (CVE) ID: CVE-2021-26401
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036
http://www.openwall.com/lists/oss-security/2022/03/18/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-28711
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://xenbits.xenproject.org/xsa/advisory-391.txt
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-28712
Common Vulnerability Exposure (CVE) ID: CVE-2021-28713
Common Vulnerability Exposure (CVE) ID: CVE-2021-3428
https://bugzilla.redhat.com/show_bug.cgi?id=1972621
https://ubuntu.com/security/CVE-2021-3428
https://www.openwall.com/lists/oss-security/2021/03/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3659
https://access.redhat.com/security/cve/CVE-2021-3659
https://bugzilla.redhat.com/show_bug.cgi?id=1975949
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
Common Vulnerability Exposure (CVE) ID: CVE-2021-3669
https://access.redhat.com/security/cve/CVE-2021-3669
https://bugzilla.redhat.com/show_bug.cgi?id=1980619
https://bugzilla.redhat.com/show_bug.cgi?id=1986473
https://security-tracker.debian.org/tracker/CVE-2021-3669
Common Vulnerability Exposure (CVE) ID: CVE-2021-3732
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d1476da1a86b8d67aceb485eb3631
https://github.com/torvalds/linux/commit/427215d85e8d1476da1a86b8d67aceb485eb3631
https://ubuntu.com/security/CVE-2021-3732
Common Vulnerability Exposure (CVE) ID: CVE-2021-3772
DSA-5096
[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://security.netapp.com/advisory/ntap-20221007-0001/
https://ubuntu.com/security/CVE-2021-3772
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-4149
https://bugzilla.redhat.com/show_bug.cgi?id=2026485
https://lkml.org/lkml/2021/10/18/885
https://lkml.org/lkml/2021/9/13/2565
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-4203
https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1
https://bugzilla.redhat.com/show_bug.cgi?id=2036934
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814
https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2021-45868
https://bugzilla.kernel.org/show_bug.cgi?id=214655
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9bf3d20331295b1ecb81f4ed9ef358c51699a050
https://www.openwall.com/lists/oss-security/2022/03/17/1
https://www.openwall.com/lists/oss-security/2022/03/17/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-0487
Debian Security Information: DSA-5095 (Google Search)
https://www.debian.org/security/2022/dsa-5095
https://bugzilla.redhat.com/show_bug.cgi?id=2044561
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39
Common Vulnerability Exposure (CVE) ID: CVE-2022-0494
Debian Security Information: DSA-5161 (Google Search)
https://www.debian.org/security/2022/dsa-5161
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-0617
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
http://www.openwall.com/lists/oss-security/2022/04/13/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1016
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://seclists.org/oss-sec/2022/q1/205
Common Vulnerability Exposure (CVE) ID: CVE-2022-1195
Debian Security Information: DSA-5127 (Google Search)
https://www.debian.org/security/2022/dsa-5127
https://bugzilla.redhat.com/show_bug.cgi?id=2056381
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b9111922b1f399aba6ed1e1b8f2079c3da1aed8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e0588c291d6ce225f2b891753ca41d45ba42469
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=81b1d548d00bcd028303c4f3150fa753b9b8aa71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b2f37aead1b82a770c48b5d583f35ec22aabb61e
Common Vulnerability Exposure (CVE) ID: CVE-2022-1205
https://access.redhat.com/security/cve/CVE-2022-1205
https://bugzilla.redhat.com/show_bug.cgi?id=2071047
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://www.openwall.com/lists/oss-security/2022/04/02/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1462
https://seclists.org/oss-sec/2022/q2/155
https://bugzilla.redhat.com/show_bug.cgi?id=2078466
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
http://www.openwall.com/lists/oss-security/2022/06/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1974
https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1975
https://github.com/torvalds/linux/commit/4071bf121d59944d5cd2238de0642f3d7995a997
Common Vulnerability Exposure (CVE) ID: CVE-2022-20132
https://source.android.com/security/bulletin/2022-06-01
Common Vulnerability Exposure (CVE) ID: CVE-2022-20572
https://source.android.com/security/bulletin/pixel/2022-12-01
Common Vulnerability Exposure (CVE) ID: CVE-2022-2318
Debian Security Information: DSA-5191 (Google Search)
https://www.debian.org/security/2022/dsa-5191
https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6
Common Vulnerability Exposure (CVE) ID: CVE-2022-2380
https://git.kernel.org/pub/scm/linux/kernel/git/deller/linux-fbdev.git/commit/?h=for-next&id=bd771cf5c4254511cc4abb88f3dab3bd58bdf8e8
Common Vulnerability Exposure (CVE) ID: CVE-2022-2503
https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m
Common Vulnerability Exposure (CVE) ID: CVE-2022-2663
DSA-5257
https://www.debian.org/security/2022/dsa-5257
[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663
https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/
https://www.openwall.com/lists/oss-security/2022/08/30/1
https://www.youtube.com/watch?v=WIq-YgQuYCA
Common Vulnerability Exposure (CVE) ID: CVE-2022-2991
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/drivers/lightnvm/Kconfig?h=v5.10.114&id=549209caabc89f2877ad5f62d11fca5c052e0e8
https://www.zerodayinitiative.com/advisories/ZDI-22-960/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3061
Debian Security Information: DSA-5257 (Google Search)
https://git.kernel.org/pub/scm/linux/kernel/git/deller/linux-fbdev.git/commit/?id=15cf0b82271b1823fb02ab8c377badba614d95d5
Common Vulnerability Exposure (CVE) ID: CVE-2022-3111
https://bugzilla.redhat.com/show_bug.cgi?id=2153059
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.19-rc2&id=6dee930f6f6776d1e5a7edf542c6863b47d9f078
Common Vulnerability Exposure (CVE) ID: CVE-2022-3303
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8423f0b6d513b259fdab9c9bf4aaa6188d054c2d
https://lore.kernel.org/all/CAFcO6XN7JDM4xSXGhtusQfS2mSBcx50VJKwQpCq=WeLt57aaZA@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3628
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295
Common Vulnerability Exposure (CVE) ID: CVE-2022-36280
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://bugzilla.openanolis.cn/show_bug.cgi?id=2071
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3646
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306
https://vuldb.com/?id.211961
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-36879
Debian Security Information: DSA-5207 (Google Search)
https://www.debian.org/security/2022/dsa-5207
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f85daf0e725358be78dfd208dea5fd665d8cb901
https://github.com/torvalds/linux/commit/f85daf0e725358be78dfd208dea5fd665d8cb901
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3903
https://lore.kernel.org/all/CAB7eexLLApHJwZfMQ=X-PtRhw0BgO+5KcSMS05FNUYejJXqtSA@mail.gmail.com/
https://lore.kernel.org/all/E1obysd-009Grw-He@www.linuxtv.org/
Common Vulnerability Exposure (CVE) ID: CVE-2022-39188
https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-41218
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fd3d91ab1c6ab0628fe642dd570b56302c30a792
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/media/dvb-core/dmxdev.c
https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/
http://www.openwall.com/lists/oss-security/2022/09/23/4
http://www.openwall.com/lists/oss-security/2022/09/24/2
http://www.openwall.com/lists/oss-security/2022/09/24/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-41849
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5610bcfe8693c02e2e4c8b31427f1bdbdecc839c
https://lore.kernel.org/all/20220925133243.GA383897@ubuntu/T/
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-41850
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cacdb14b1c8d3804a3a7d31773bc7569837b71a4
https://lore.kernel.org/all/20220904193115.GA28134@ubuntu/t/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-4662
https://lore.kernel.org/all/20220913140355.910732567@linuxfoundation.org/
Common Vulnerability Exposure (CVE) ID: CVE-2022-47929
https://tldp.org/HOWTO/Traffic-Control-HOWTO/components.html
https://www.spinics.net/lists/netdev/msg555705.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-0394
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-1074
https://bugzilla.redhat.com/show_bug.cgi?id=2173430
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f
https://www.openwall.com/lists/oss-security/2023/01/23/1
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
http://www.openwall.com/lists/oss-security/2023/11/05/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-1095
https://bugzilla.redhat.com/show_bug.cgi?id=2173973
https://github.com/torvalds/linux/commit/580077855a40741cf511766129702d97ff02f4d9
Common Vulnerability Exposure (CVE) ID: CVE-2023-1118
https://github.com/torvalds/linux/commit/29b0589a865b6f66d141d79b2dd1373e4e50fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-23455
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
https://www.openwall.com/lists/oss-security/2023/01/10/1
https://www.openwall.com/lists/oss-security/2023/01/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-26545
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
Common Vulnerability Exposure (CVE) ID: CVE-2023-26607
https://bugzilla.suse.com/show_bug.cgi?id=1208703
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36a4d82dddbbd421d2b8e79e1cab68c8126d5075
https://lkml.org/lkml/2023/2/21/1353
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.