Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131197
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2016-0033
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2016-0033
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2016-0033

Vulnerability Insight:
Perception Point Research Team found a reference leak in keyring in join_session_keyring() that can be exploited to successfully escalate privileges from a local user to root (CVE-2016-0728). Other fixes in this kernel update: - netfilter: nf_nat_redirect: add missing NULL pointer check

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0728
BugTraq ID: 81054
http://www.securityfocus.com/bid/81054
Debian Security Information: DSA-3448 (Google Search)
http://www.debian.org/security/2016/dsa-3448
https://www.exploit-db.com/exploits/39277/
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
HPdes Security Advisory: HPSBHF03436
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05018265
http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/
http://www.openwall.com/lists/oss-security/2016/01/19/2
RedHat Security Advisories: RHSA-2016:0064
http://rhn.redhat.com/errata/RHSA-2016-0064.html
RedHat Security Advisories: RHSA-2016:0065
http://rhn.redhat.com/errata/RHSA-2016-0065.html
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.securitytracker.com/id/1034701
SuSE Security Announcement: SUSE-SU-2016:0205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:0341 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:0745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:0747 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html
SuSE Security Announcement: SUSE-SU-2016:0750 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0753 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
SuSE Security Announcement: SUSE-SU-2016:0756 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html
http://www.ubuntu.com/usn/USN-2870-1
http://www.ubuntu.com/usn/USN-2870-2
http://www.ubuntu.com/usn/USN-2871-1
http://www.ubuntu.com/usn/USN-2871-2
http://www.ubuntu.com/usn/USN-2872-1
http://www.ubuntu.com/usn/USN-2872-2
http://www.ubuntu.com/usn/USN-2872-3
http://www.ubuntu.com/usn/USN-2873-1
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.