Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6628.2
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6628-2)
Summary:The remote host is missing an update for the 'linux-intel-iotg-5.15' package(s) announced via the USN-6628-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-intel-iotg-5.15' package(s) announced via the USN-6628-2 advisory.

Vulnerability Insight:
Quentin Minster discovered that a race condition existed in the KSMBD
implementation in the Linux kernel when handling sessions operations. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252,
CVE-2023-32257)

Marek Marczykowski-Gorecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV)
implementation for AMD processors in the Linux kernel contained a race
condition when accessing MMIO registers. A local attacker in a SEV guest VM
could possibly use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-46813)

It was discovered that the Microchip USB Ethernet driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash). (CVE-2023-6039)

Lin Ma discovered that the netfilter subsystem in the Linux kernel did not
properly validate network family support while creating a new netfilter
table. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6040)

It was discovered that the TLS subsystem in the Linux kernel did not
properly perform cryptographic operations in some situations, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-6176)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate the server frame size in certain
situation, leading to an out-of-bounds read vulnerability. An attacker
could use this to construct a malicious CIFS image that, when operated on,
could cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-6606)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle dynset expressions passed from userspace, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2023-6622)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle inactive elements in its PIPAPO data structure, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-intel-iotg-5.15' package(s) on Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-32250
RHBZ#2208849
https://bugzilla.redhat.com/show_bug.cgi?id=2208849
https://access.redhat.com/security/cve/CVE-2023-32250
https://www.zerodayinitiative.com/advisories/ZDI-23-698/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32252
RHBZ#2219815
https://bugzilla.redhat.com/show_bug.cgi?id=2219815
https://access.redhat.com/security/cve/CVE-2023-32252
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20590/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32257
RHBZ#2219806
https://bugzilla.redhat.com/show_bug.cgi?id=2219806
https://access.redhat.com/security/cve/CVE-2023-32257
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20596/
Common Vulnerability Exposure (CVE) ID: CVE-2023-34324
https://xenbits.xenproject.org/xsa/advisory-441.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-35827
https://lore.kernel.org/lkml/cca0b40b-d6f8-54c7-1e46-83cb62d0a2f1@huawei.com/T/
https://www.spinics.net/lists/netdev/msg886947.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-46813
https://bugzilla.suse.com/show_bug.cgi?id=1212649
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf
Common Vulnerability Exposure (CVE) ID: CVE-2023-6039
RHBZ#2248755
https://bugzilla.redhat.com/show_bug.cgi?id=2248755
https://access.redhat.com/security/cve/CVE-2023-6039
https://github.com/torvalds/linux/commit/1e7417c188d0a83fb385ba2dbe35fd2563f2b6f3
Common Vulnerability Exposure (CVE) ID: CVE-2023-6040
http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://www.openwall.com/lists/oss-security/2024/01/12/1
http://www.openwall.com/lists/oss-security/2024/01/12/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-6176
RHBZ#2219359
https://bugzilla.redhat.com/show_bug.cgi?id=2219359
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-6176
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfaa80c91f6f99b9342b6557f0f0e1143e434066
Common Vulnerability Exposure (CVE) ID: CVE-2023-6606
RHBZ#2253611
https://bugzilla.redhat.com/show_bug.cgi?id=2253611
RHSA-2024:0723
https://access.redhat.com/errata/RHSA-2024:0723
RHSA-2024:0725
https://access.redhat.com/errata/RHSA-2024:0725
RHSA-2024:0881
https://access.redhat.com/errata/RHSA-2024:0881
RHSA-2024:0897
https://access.redhat.com/errata/RHSA-2024:0897
RHSA-2024:1188
https://access.redhat.com/errata/RHSA-2024:1188
RHSA-2024:1248
https://access.redhat.com/errata/RHSA-2024:1248
RHSA-2024:1404
https://access.redhat.com/errata/RHSA-2024:1404
https://access.redhat.com/security/cve/CVE-2023-6606
https://bugzilla.kernel.org/show_bug.cgi?id=218218
Common Vulnerability Exposure (CVE) ID: CVE-2023-6622
RHBZ#2253632
https://bugzilla.redhat.com/show_bug.cgi?id=2253632
https://access.redhat.com/security/cve/CVE-2023-6622
https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAOVK2F3ALGKYIQ5IOMAYEC2DGI7BWAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G3AGDVE3KBLOOYBPISFDS74R4YAZEDAY/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6817
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a
http://www.openwall.com/lists/oss-security/2023/12/22/6
http://www.openwall.com/lists/oss-security/2023/12/22/13
Common Vulnerability Exposure (CVE) ID: CVE-2023-6931
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b
https://kernel.dance/382c27f4ed28f803b1f1473ac2d8db0afc795a1b
Common Vulnerability Exposure (CVE) ID: CVE-2023-6932
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1
https://kernel.dance/e2b706c691905fe78468c361aaabc719d0a496f1
Common Vulnerability Exposure (CVE) ID: CVE-2024-0193
RHBZ#2255653
https://bugzilla.redhat.com/show_bug.cgi?id=2255653
RHSA-2024:1018
https://access.redhat.com/errata/RHSA-2024:1018
RHSA-2024:1019
https://access.redhat.com/errata/RHSA-2024:1019
https://access.redhat.com/security/cve/CVE-2024-0193
Common Vulnerability Exposure (CVE) ID: CVE-2024-0641
RHBZ#2258757
https://bugzilla.redhat.com/show_bug.cgi?id=2258757
https://access.redhat.com/security/cve/CVE-2024-0641
https://github.com/torvalds/linux/commit/08e50cf071847323414df0835109b6f3560d44f5
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.