![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2024.6686.4 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-6686-4) |
Summary: | The remote host is missing an update for the 'linux-kvm' package(s) announced via the USN-6686-4 advisory. |
Description: | Summary: The remote host is missing an update for the 'linux-kvm' package(s) announced via the USN-6686-4 advisory. Vulnerability Insight: It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-22995) It was discovered that a race condition existed in the Cypress touchscreen driver in the Linux kernel during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4134) Huang Si Cong discovered that the NFC Controller Interface (NCI) implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-46343) It was discovered that the io_uring subsystem in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-46862) It was discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51779) It was discovered that a race condition existed in the Rose X.25 protocol implementation in the Linux kernel, leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51782) Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel did not properly handle connect command payloads in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to expose sensitive information (kernel memory). (CVE-2023-6121) It was discovered that the VirtIO subsystem in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to possibly expose sensitive information (kernel memory). (CVE-2024-0340) Dan Carpenter discovered that the netfilter subsystem in the Linux kernel did not store data in properly sized memory locations. A local user could use this to cause a denial of service (system crash). (CVE-2024-0607) Affected Software/OS: 'linux-kvm' package(s) on Ubuntu 22.04. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-22995 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17 https://github.com/torvalds/linux/commit/fa0ef93868a6062babe1144df2807a8b1d4924d2 Common Vulnerability Exposure (CVE) ID: CVE-2023-4134 Common Vulnerability Exposure (CVE) ID: CVE-2023-46343 https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7937609cd387246aed994e81aa4fa951358fba41 https://github.com/torvalds/linux/commit/7937609cd387246aed994e81aa4fa951358fba41 https://lore.kernel.org/netdev/20231013184129.18738-1-krzysztof.kozlowski@linaro.org/T/#r38bdbaf8ae15305b77f6c5bc8e15d38f405623c7 Common Vulnerability Exposure (CVE) ID: CVE-2023-46862 https://bugzilla.kernel.org/show_bug.cgi?id=218032#c4 https://github.com/torvalds/linux/commit/7644b1a1c9a7ae8ab99175989bfc8676055edb46 https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html Common Vulnerability Exposure (CVE) ID: CVE-2023-51779 https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768 Common Vulnerability Exposure (CVE) ID: CVE-2023-51782 https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8 https://github.com/torvalds/linux/commit/810c38a369a0a0ce625b5c12169abce1dd9ccd53 https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html Common Vulnerability Exposure (CVE) ID: CVE-2023-6121 RHBZ#2250043 https://bugzilla.redhat.com/show_bug.cgi?id=2250043 RHSA-2024:2394 https://access.redhat.com/errata/RHSA-2024:2394 RHSA-2024:2950 https://access.redhat.com/errata/RHSA-2024:2950 RHSA-2024:3138 https://access.redhat.com/errata/RHSA-2024:3138 https://access.redhat.com/security/cve/CVE-2023-6121 Common Vulnerability Exposure (CVE) ID: CVE-2024-0340 RHBZ#2257406 https://bugzilla.redhat.com/show_bug.cgi?id=2257406 RHSA-2024:3618 https://access.redhat.com/errata/RHSA-2024:3618 RHSA-2024:3627 https://access.redhat.com/errata/RHSA-2024:3627 https://access.redhat.com/security/cve/CVE-2024-0340 https://lore.kernel.org/lkml/5kn47peabxjrptkqa6dwtyus35ahf4pcj4qm4pumse33kxqpjw@mec4se5relrc/T/ Common Vulnerability Exposure (CVE) ID: CVE-2024-0607 RHBZ#2258635 https://bugzilla.redhat.com/show_bug.cgi?id=2258635 https://access.redhat.com/security/cve/CVE-2024-0607 https://github.com/torvalds/linux/commit/c301f0981fdd3fd1ffac6836b423c4d7a8e0eb63 |
Copyright | Copyright (C) 2024 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |