Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6724.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6724-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-azure, linux-azure-6.5, linux-gcp, linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-starfive, linux-starfive-6.5' package(s) announced via the USN-6724-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-azure, linux-azure-6.5, linux-gcp, linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-starfive, linux-starfive-6.5' package(s) announced via the USN-6724-1 advisory.

Vulnerability Insight:
Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that the Habana's AI Processors driver in the Linux
kernel did not properly initialize certain data structures before passing
them to user space. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-50431)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate certain SMB messages, leading to an
out-of-bounds read vulnerability. An attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-6610)

Yang Chaoming discovered that the KSMBD implementation in the Linux kernel
did not properly validate request buffer sizes, leading to an out-of-bounds
read vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2024-22705)

Chenyuan Yang discovered that the btrfs file system in the Linux kernel did
not properly handle read operations on newly created subvolumes in certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-23850)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Android drivers,
- Userspace I/O drivers,
- F2FS file system,
- SMB network file system,
- Networking core,
(CVE-2023-52434, CVE-2023-52436, CVE-2023-52435, CVE-2023-52439,
CVE-2023-52438)

Affected Software/OS:
'linux, linux-aws, linux-azure, linux-azure-6.5, linux-gcp, linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-starfive, linux-starfive-6.5' package(s) on Ubuntu 22.04, Ubuntu 23.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.7

CVSS Vector:
AV:A/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-46838
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGEKT4DKSDXDS34EL7M4UVJMMPH7Z3ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFYW6R64GPLUOXSQBJI3JBUX3HGLAYPP/
https://xenbits.xenproject.org/xsa/advisory-448.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-50431
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7
https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-52429
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bd504bcfec41a503b32054da5472904b404341a4
https://www.spinics.net/lists/dm-devel/msg56625.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-52434
https://git.kernel.org/stable/c/13fb0fc4917621f3dfa285a27eaf7151d770b5e5
https://git.kernel.org/stable/c/17a0f64cc02d4972e21c733d9f21d1c512963afa
https://git.kernel.org/stable/c/1ae3c59355dc9882e09c020afe8ffbd895ad0f29
https://git.kernel.org/stable/c/6726429c18c62dbf5e96ebbd522f262e016553fb
https://git.kernel.org/stable/c/890bc4fac3c0973a49cac35f634579bebba7fe48
https://git.kernel.org/stable/c/af1689a9b7701d9907dfc84d2a4b57c4bc907144
Common Vulnerability Exposure (CVE) ID: CVE-2023-52435
https://git.kernel.org/stable/c/23d05d563b7e7b0314e65c8e882bc27eac2da8e7
https://git.kernel.org/stable/c/6c53e8547687d9c767c139cd4b50af566f58c29a
https://git.kernel.org/stable/c/8f8f185643747fbb448de6aab0efa51c679909a3
https://git.kernel.org/stable/c/95b3904a261a9f810205da560e802cc326f50d77
https://git.kernel.org/stable/c/989b0ff35fe5fc9652ee5bafbe8483db6f27b137
https://git.kernel.org/stable/c/cd1022eaf87be8e6151435bd4df4c242c347e083
Common Vulnerability Exposure (CVE) ID: CVE-2023-52436
https://git.kernel.org/stable/c/12cf91e23b126718a96b914f949f2cdfeadc7b2a
https://git.kernel.org/stable/c/16ae3132ff7746894894927c1892493693b89135
https://git.kernel.org/stable/c/2525d1ba225b5c167162fa344013c408e8b4de36
https://git.kernel.org/stable/c/32a6cfc67675ee96fe107aeed5af9776fec63f11
https://git.kernel.org/stable/c/3e47740091b05ac8d7836a33afd8646b6863ca52
https://git.kernel.org/stable/c/5de9e9dd1828db9b8b962f7ca42548bd596deb8a
https://git.kernel.org/stable/c/e26b6d39270f5eab0087453d9b544189a38c8564
https://git.kernel.org/stable/c/f6c30bfe5a49bc38cae985083a11016800708fea
Common Vulnerability Exposure (CVE) ID: CVE-2023-52438
https://git.kernel.org/stable/c/3f489c2067c5824528212b0fc18b28d51332d906
https://git.kernel.org/stable/c/8ad4d580e8aff8de2a4d57c5930fcc29f1ffd4a6
https://git.kernel.org/stable/c/9fa04c93f24138747807fe75b5591bb680098f56
https://git.kernel.org/stable/c/a49087ab93508b60d9b8add91707a22dda832869
https://git.kernel.org/stable/c/a53e15e592b4dcc91c3a3b8514e484a0bdbc53a3
https://git.kernel.org/stable/c/c8c1158ffb007197f31f9d9170cf13e4f34cbb5c
https://git.kernel.org/stable/c/e074686e993ff1be5f21b085a3b1b4275ccd5727
Common Vulnerability Exposure (CVE) ID: CVE-2023-52439
https://git.kernel.org/stable/c/0c9ae0b8605078eafc3bea053cc78791e97ba2e2
https://git.kernel.org/stable/c/17a8519cb359c3b483fb5c7367efa9a8a508bdea
https://git.kernel.org/stable/c/3174e0f7de1ba392dc191625da83df02d695b60c
https://git.kernel.org/stable/c/35f102607054faafe78d2a6994b18d5d9d6e92ad
https://git.kernel.org/stable/c/5cf604ee538ed0c467abe3b4cda5308a6398f0f7
https://git.kernel.org/stable/c/5e0be1229ae199ebb90b33102f74a0f22d152570
https://git.kernel.org/stable/c/913205930da6213305616ac539447702eaa85e41
https://git.kernel.org/stable/c/e93da893d52d82d57fc0db2ca566024e0f26ff50
Common Vulnerability Exposure (CVE) ID: CVE-2023-6610
RHBZ#2253614
https://bugzilla.redhat.com/show_bug.cgi?id=2253614
RHSA-2024:0723
https://access.redhat.com/errata/RHSA-2024:0723
RHSA-2024:0724
https://access.redhat.com/errata/RHSA-2024:0724
RHSA-2024:0725
https://access.redhat.com/errata/RHSA-2024:0725
RHSA-2024:0881
https://access.redhat.com/errata/RHSA-2024:0881
RHSA-2024:0897
https://access.redhat.com/errata/RHSA-2024:0897
RHSA-2024:1248
https://access.redhat.com/errata/RHSA-2024:1248
RHSA-2024:1404
https://access.redhat.com/errata/RHSA-2024:1404
https://access.redhat.com/security/cve/CVE-2023-6610
https://bugzilla.kernel.org/show_bug.cgi?id=218219
Common Vulnerability Exposure (CVE) ID: CVE-2024-22705
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d10c77873ba1e9e6b91905018e29e196fd5f863d
Common Vulnerability Exposure (CVE) ID: CVE-2024-23850
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/
https://lore.kernel.org/all/6a80cb4b32af89787dadee728310e5e2ca85343f.1705741883.git.wqu@suse.com/
https://lore.kernel.org/lkml/CALGdzuo6awWdau3X=8XK547x2vX_-VoFmH1aPsqosRTQ5WzJVA@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2024-23851
https://www.spinics.net/lists/dm-devel/msg56574.html
https://www.spinics.net/lists/dm-devel/msg56694.html
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.