Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6740.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6740-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle' package(s) announced via the USN-6740-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle' package(s) announced via the USN-6740-1 advisory.

Vulnerability Insight:
Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

It was discovered that the virtio network implementation in the Linux
kernel did not properly handle file references in the host, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-1838)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

It was discovered that the SCTP protocol implementation in the Linux kernel
contained a race condition when handling lock acquisition in certain
situations. A local attacker could possibly use this to cause a denial of
service (kernel deadlock). (CVE-2024-0639)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics,
- EDAC drivers,
- Media drivers,
- JFS file system,
(CVE-2023-52603, CVE-2023-52464, CVE-2023-52600, CVE-2023-52445,
CVE-2023-52451)

Affected Software/OS:
'linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-1382
https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u
Common Vulnerability Exposure (CVE) ID: CVE-2023-1838
https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1998
https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d
https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-24023
https://dl.acm.org/doi/10.1145/3576915.3623066
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/bluffs-vulnerability/
Common Vulnerability Exposure (CVE) ID: CVE-2023-51043
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.5
https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255
Common Vulnerability Exposure (CVE) ID: CVE-2023-51779
https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768
Common Vulnerability Exposure (CVE) ID: CVE-2023-52429
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bd504bcfec41a503b32054da5472904b404341a4
https://www.spinics.net/lists/dm-devel/msg56625.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-52445
https://git.kernel.org/stable/c/2cf0005d315549b8d2b940ff96a66c2a889aa795
https://git.kernel.org/stable/c/30773ea47d41773f9611ffb4ebc9bda9d19a9e7e
https://git.kernel.org/stable/c/3233d8bf7893550045682192cb227af7fa3defeb
https://git.kernel.org/stable/c/437b5f57732bb4cc32cc9f8895d2010ee9ff521c
https://git.kernel.org/stable/c/47aa8fcd5e8b5563af4042a00f25ba89bef8f33d
https://git.kernel.org/stable/c/ded85b0c0edd8f45fec88783d7555a5b982449c1
https://git.kernel.org/stable/c/ec3634ebe23fc3c44ebc67c6d25917300bc68c08
https://git.kernel.org/stable/c/ec36c134dd020d28e312c2f1766f85525e747aab
Common Vulnerability Exposure (CVE) ID: CVE-2023-52451
https://git.kernel.org/stable/c/026fd977dc50ff4a5e09bfb0603557f104d3f3a0
https://git.kernel.org/stable/c/708a4b59baad96c4718dc0bd3a3427d3ab22fedc
https://git.kernel.org/stable/c/999a27b3ce9a69d54ccd5db000ec3a447bc43e6d
https://git.kernel.org/stable/c/9b5f03500bc5b083c0df696d7dd169d7ef3dd0c7
https://git.kernel.org/stable/c/b582aa1f66411d4adcc1aa55b8c575683fb4687e
https://git.kernel.org/stable/c/bb79613a9a704469ddb8d6c6029d532a5cea384c
https://git.kernel.org/stable/c/bd68ffce69f6cf8ddd3a3c32549d1d2275e49fc5
https://git.kernel.org/stable/c/df16afba2378d985359812c865a15c05c70a967e
Common Vulnerability Exposure (CVE) ID: CVE-2023-52464
https://git.kernel.org/stable/c/426fae93c01dffa379225eb2bd4d3cdc42c6eec5
https://git.kernel.org/stable/c/475c58e1a471e9b873e3e39958c64a2d278275c8
https://git.kernel.org/stable/c/5da3b6e7196f0b4f3728e4e25eb20233a9ddfaf6
https://git.kernel.org/stable/c/6aa7865ba7ff7f0ede0035180fb3b9400ceb405a
https://git.kernel.org/stable/c/700cf4bead80fac994dcc43ae1ca5d86d8959b21
https://git.kernel.org/stable/c/71c17ee02538802ceafc830f0736aa35b564e601
https://git.kernel.org/stable/c/9dbac9fdae6e3b411fc4c3fca3bf48f70609c398
https://git.kernel.org/stable/c/e1c86511241588efffaa49556196f09a498d5057
Common Vulnerability Exposure (CVE) ID: CVE-2023-52600
https://git.kernel.org/stable/c/1696d6d7d4a1b373e96428d0fe1166bd7c3c795e
https://git.kernel.org/stable/c/32e8f2d95528d45828c613417cb2827d866cbdce
https://git.kernel.org/stable/c/81b4249ef37297fb17ba102a524039a05c6c5d35
https://git.kernel.org/stable/c/8e44dc3f96e903815dab1d74fff8faafdc6feb61
https://git.kernel.org/stable/c/93df0a2a0b3cde2d7ab3a52ed46ea1d6d4aaba5f
https://git.kernel.org/stable/c/bacdaa04251382d7efd4f09f9a0686bfcc297e2e
https://git.kernel.org/stable/c/bc6ef64dbe71136f327d63b2b9071b828af2c2a8
https://git.kernel.org/stable/c/e0e1958f4c365e380b17ccb35617345b31ef7bf3
Common Vulnerability Exposure (CVE) ID: CVE-2023-52603
https://git.kernel.org/stable/c/27e56f59bab5ddafbcfe69ad7a4a6ea1279c1b16
https://git.kernel.org/stable/c/6e2902ecc77e9760a9fc447f56d598383e2372d2
https://git.kernel.org/stable/c/7aa33854477d9c346f5560a1a1fcb3fe7783e2a8
https://git.kernel.org/stable/c/e30b52a2ea3d1e0aaee68096957cf90a2f4ec5af
https://git.kernel.org/stable/c/e4cbc857d75d4e22a1f75446e7480b1f305d8d60
https://git.kernel.org/stable/c/e4ce01c25ccbea02a09a5291c21749b1fc358e39
https://git.kernel.org/stable/c/edff092a59260bf0b0a2eba219cb3da6372c2f9f
https://git.kernel.org/stable/c/fd3486a893778770557649fe28afa5e463d4ed07
Common Vulnerability Exposure (CVE) ID: CVE-2023-6915
RHBZ#2254982
https://bugzilla.redhat.com/show_bug.cgi?id=2254982
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-6915
https://github.com/torvalds/linux/commit/af73483f4e8b6f5c68c9aa63257bdd929a9c194a
Common Vulnerability Exposure (CVE) ID: CVE-2024-0639
RHBZ#2258754
https://bugzilla.redhat.com/show_bug.cgi?id=2258754
https://access.redhat.com/security/cve/CVE-2024-0639
https://github.com/torvalds/linux/commit/6feb37b3b06e9049e20dcf7e23998f92c9c5be9a
Common Vulnerability Exposure (CVE) ID: CVE-2024-23851
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/
https://www.spinics.net/lists/dm-devel/msg56574.html
https://www.spinics.net/lists/dm-devel/msg56694.html
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.