Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6311.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6311-1)
Summary:The remote host is missing an update for the 'linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15' package(s) announced via the USN-6311-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15' package(s) announced via the USN-6311-1 advisory.

Vulnerability Insight:
William Zhao discovered that the Traffic Control (TC) subsystem in the
Linux kernel did not properly handle network packet retransmission in
certain situations. A local attacker could use this to cause a denial of
service (kernel deadlock). (CVE-2022-4269)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly check buffer indexes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48502)

Seth Jenkins discovered that the Linux kernel did not properly perform
address randomization for a per-cpu memory management structure. A local
attacker could use this to expose sensitive information (kernel memory) or
in conjunction with another kernel vulnerability. (CVE-2023-0597)

It was discovered that a race condition existed in the btrfs file system
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-1611)

It was discovered that the APM X-Gene SoC hardware monitoring driver in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or expose sensitive information (kernel memory).
(CVE-2023-1855)

It was discovered that the ST NCI NFC driver did not properly handle device
removal events. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2023-1990)

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did
not properly perform permissions checks when handling HCI sockets. A
physically proximate attacker could use this to cause a denial of service
(bluetooth communication). (CVE-2023-2002)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly perform metadata validation when mounting certain
images. An attacker could use this to specially craft a file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2023-2124)

Juan Jose Lopez Jaimez, Meador Inge, Simon Scannell, and Nenad Stojanovski
discovered that the BPF verifier in the Linux kernel did not properly mark
registers for precision tracking in certain situations, leading to an out-
of-bounds access vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-2163)

It was discovered that the SLIMpro I2C device driver in the Linux kernel
did not properly validate user-supplied data in some situations, leading to
an out-of-bounds write vulnerability. A privileged attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-2194)

It was discovered ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-gkeop-5.15' package(s) on Ubuntu 20.04, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-4269
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti%40redhat.com/
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-48502
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e8235d28f3a0e9eda9f02ff67ee566d5f42b66b
https://syzkaller.appspot.com/bug?extid=8778f030156c6cd16d72
Common Vulnerability Exposure (CVE) ID: CVE-2023-0597
https://git.kernel.org/linus/97e3d26b5e5f371b3ee223d94dd123e6c442ba80
http://www.openwall.com/lists/oss-security/2023/07/28/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-1611
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/
https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54
https://bugzilla.redhat.com/show_bug.cgi?id=2181342
https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1855
https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1
https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1990
https://lore.kernel.org/all/20230312160837.2040857-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-2002
https://www.openwall.com/lists/oss-security/2023/04/16/3
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2124
Debian Security Information: DSA-5448 (Google Search)
https://www.debian.org/security/2023/dsa-5448
https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1&id=22ed903eee23a5b174e240f1cdfa9acf393a5210
Common Vulnerability Exposure (CVE) ID: CVE-2023-2163
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed
Common Vulnerability Exposure (CVE) ID: CVE-2023-2194
https://bugzilla.redhat.com/show_bug.cgi?id=2188396
https://github.com/torvalds/linux/commit/92fbb6d1296f
Common Vulnerability Exposure (CVE) ID: CVE-2023-2235
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2
https://kernel.dance/fd0815f632c24878e325821943edccc7fde947a2
Common Vulnerability Exposure (CVE) ID: CVE-2023-2269
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63AJUCJTZCII2JMAF7MGZEM66KY7IALT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IXHBLWYNSUBS77TYPOJTADPDXKBH2F4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBLBKW2WM5YSTS6OGEU5SYHXSJ5EWSTV/
https://lore.kernel.org/lkml/ZD1xyZxb3rHot8PV@redhat.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-23004
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://github.com/torvalds/linux/commit/15342f930ebebcfe36f2415049736a77d7d2e045
Common Vulnerability Exposure (CVE) ID: CVE-2023-28466
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
Common Vulnerability Exposure (CVE) ID: CVE-2023-30772
Common Vulnerability Exposure (CVE) ID: CVE-2023-3141
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32248
RHBZ#2219818
https://bugzilla.redhat.com/show_bug.cgi?id=2219818
https://access.redhat.com/security/cve/CVE-2023-32248
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20479/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3268
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2023-33203
https://bugzilla.redhat.com/show_bug.cgi?id=2192667
https://bugzilla.suse.com/show_bug.cgi?id=1210685
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6b6bc5b8bd2d4ca9e1efa9ae0f98a0b0687ace75
Common Vulnerability Exposure (CVE) ID: CVE-2023-33288
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=47c29d69212911f50bdcdd0564b5999a559010d4
https://github.com/torvalds/linux/commit/47c29d69212911f50bdcdd0564b5999a559010d4
https://lore.kernel.org/all/CAHk-=whcaHLNpb7Mu_QX7ABwPgyRyfW-V8=v4Mv0S22fpjY4JQ@mail.gmail.com/
https://lore.kernel.org/lkml/20230309174728.233732-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35823
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389
https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/
https://lore.kernel.org/lkml/20230318085023.832510-1-zyytlz.wz@163.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35824
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35828
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204
https://lore.kernel.org/all/20230327121700.52d881e0@canb.auug.org.au/
https://lore.kernel.org/lkml/CAJedcCwkuznS1kSTvJXhzPoavcZDWNhNMshi-Ux0spSVRwU=RA@mail.gmail.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35829
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a@xs4all.nl/
https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz@163.com/T/
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.