Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851386
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for kernel (openSUSE-SU-2016:2144-1)
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The openSUSE 13.2 kernel was updated to fix various bugs and security
issues.

The following security bugs were fixed:

- CVE-2016-1583: Prevent the usage of mmap when the lower file system does
not allow it. This could have lead to local privilege escalation when
ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid
(bsc#983143).

- CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c
in the Linux kernel mishandles NM (aka alternate name) entries
containing \0 characters, which allowed local users to obtain sensitive
information from kernel memory or possibly have unspecified other impact
via a crafted isofs filesystem (bnc#980725).

- CVE-2016-4580: The x25_negotiate_facilities function in
net/x25/x25_facilities.c in the Linux kernel did not properly initialize
a certain data structure, which allowed attackers to obtain sensitive
information from kernel stack memory via an X.25 Call Request
(bnc#981267).

- CVE-2016-0758: Tags with indefinite length could have corrupted pointers
in asn1_find_indefinite_length (bsc#979867).

- CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in
the Linux kernel allowed attackers to cause a denial of service (panic)
via an ASN.1 BER file that lacks a public key, leading to mishandling by
the public_key_verify_signature function in
crypto/asymmetric_keys/public_key.c (bnc#963762).

- CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in
the Linux kernel allowed physically proximate attackers to cause a
denial of service (NULL pointer dereference and system crash) via a
crafted endpoints value in a USB device descriptor (bnc#971919 971944).

- CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c
in the Linux kernel did not initialize a certain data structure, which
allowed local users to obtain sensitive information from kernel stack
memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401
bsc#978445).

- CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel
incorrectly relies on the write system call, which allowed local users
to cause a denial of service (kernel memory write operation) or possibly
have unspecified other impact via a uAPI interface (bnc#979548
bsc#980363).

- CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c
in the Linux kernel did not properly randomize the legacy base address,
which made it easier for local users to defeat the intended restrictions
on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism
for a setuid or ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-6701
http://www.openwall.com/lists/oss-security/2016/03/02/9
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
Common Vulnerability Exposure (CVE) ID: CVE-2013-7446
BugTraq ID: 77638
http://www.securityfocus.com/bid/77638
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
https://lkml.org/lkml/2013/10/14/424
https://lkml.org/lkml/2014/5/15/532
https://lkml.org/lkml/2015/9/13/195
http://www.spinics.net/lists/netdev/msg318826.html
http://www.openwall.com/lists/oss-security/2015/11/18/16
http://www.securitytracker.com/id/1034557
SuSE Security Announcement: SUSE-SU-2016:0745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:0747 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html
SuSE Security Announcement: SUSE-SU-2016:0749 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:0750 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0753 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html
SuSE Security Announcement: SUSE-SU-2016:0754 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
SuSE Security Announcement: SUSE-SU-2016:0756 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.ubuntu.com/usn/USN-2886-1
http://www.ubuntu.com/usn/USN-2887-1
http://www.ubuntu.com/usn/USN-2887-2
http://www.ubuntu.com/usn/USN-2888-1
http://www.ubuntu.com/usn/USN-2889-1
http://www.ubuntu.com/usn/USN-2889-2
http://www.ubuntu.com/usn/USN-2890-1
http://www.ubuntu.com/usn/USN-2890-2
http://www.ubuntu.com/usn/USN-2890-3
Common Vulnerability Exposure (CVE) ID: CVE-2014-9904
BugTraq ID: 91510
http://www.securityfocus.com/bid/91510
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.securitytracker.com/id/1036189
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3288
BugTraq ID: 93591
http://www.securityfocus.com/bid/93591
Common Vulnerability Exposure (CVE) ID: CVE-2015-6526
BugTraq ID: 76401
http://www.securityfocus.com/bid/76401
http://www.openwall.com/lists/oss-security/2015/08/18/4
http://www.securitytracker.com/id/1033728
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7566
BugTraq ID: 82975
http://www.securityfocus.com/bid/82975
Bugtraq: 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566 (Google Search)
http://www.securityfocus.com/archive/1/537733/100/0/threaded
Debian Security Information: DSA-3448 (Google Search)
http://www.debian.org/security/2016/dsa-3448
Debian Security Information: DSA-3503 (Google Search)
http://www.debian.org/security/2016/dsa-3503
https://www.exploit-db.com/exploits/39540/
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-8709
BugTraq ID: 79899
http://www.securityfocus.com/bid/79899
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
https://lkml.org/lkml/2015/12/25/71
http://marc.info/?l=linux-kernel&m=145204362722256&w=2
http://marc.info/?l=linux-kernel&m=145204641422813&w=2
http://www.openwall.com/lists/oss-security/2015/12/17/12
http://www.openwall.com/lists/oss-security/2015/12/31/5
http://www.securitytracker.com/id/1034899
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8785
BugTraq ID: 81688
http://www.securityfocus.com/bid/81688
http://www.openwall.com/lists/oss-security/2016/01/24/1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8812
BugTraq ID: 83218
http://www.securityfocus.com/bid/83218
http://www.openwall.com/lists/oss-security/2016/02/11/1
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.ubuntu.com/usn/USN-2946-1
http://www.ubuntu.com/usn/USN-2946-2
http://www.ubuntu.com/usn/USN-2947-1
http://www.ubuntu.com/usn/USN-2947-2
http://www.ubuntu.com/usn/USN-2947-3
http://www.ubuntu.com/usn/USN-2949-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8816
BugTraq ID: 83363
http://www.securityfocus.com/bid/83363
http://www.openwall.com/lists/oss-security/2016/02/23/5
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8830
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2970-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0758
BugTraq ID: 90626
http://www.securityfocus.com/bid/90626
HPdes Security Advisory: HPSBHF3548
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555
http://www.openwall.com/lists/oss-security/2016/05/12/9
RedHat Security Advisories: RHSA-2016:1033
http://rhn.redhat.com/errata/RHSA-2016-1033.html
RedHat Security Advisories: RHSA-2016:1051
http://rhn.redhat.com/errata/RHSA-2016-1051.html
RedHat Security Advisories: RHSA-2016:1055
http://rhn.redhat.com/errata/RHSA-2016-1055.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://www.ubuntu.com/usn/USN-2979-4
Common Vulnerability Exposure (CVE) ID: CVE-2016-1583
BugTraq ID: 91157
http://www.securityfocus.com/bid/91157
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://www.exploit-db.com/exploits/39992/
http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=836
https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0a88b
http://www.openwall.com/lists/oss-security/2016/06/10/8
http://www.openwall.com/lists/oss-security/2016/06/22/1
RedHat Security Advisories: RHSA-2016:2124
http://rhn.redhat.com/errata/RHSA-2016-2124.html
RedHat Security Advisories: RHSA-2016:2766
http://rhn.redhat.com/errata/RHSA-2016-2766.html
RedHat Security Advisories: RHSA-2017:2760
https://access.redhat.com/errata/RHSA-2017:2760
http://www.securitytracker.com/id/1036763
SuSE Security Announcement: SUSE-SU-2016:1596 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-2999-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3008-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2053
http://www.openwall.com/lists/oss-security/2016/01/25/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-2184
BugTraq ID: 84340
http://www.securityfocus.com/bid/84340
Bugtraq: 20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/88
Bugtraq: 20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/89
Bugtraq: 20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/102
https://www.exploit-db.com/exploits/39555/
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-2185
BugTraq ID: 84341
http://www.securityfocus.com/bid/84341
Bugtraq: 20160310 oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/90
Bugtraq: 20160315 Re: oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/116
SuSE Security Announcement: openSUSE-SU-2016:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2186
BugTraq ID: 84337
http://www.securityfocus.com/bid/84337
Bugtraq: 20160310 oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/85
Bugtraq: 20160315 Re: oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/117
Common Vulnerability Exposure (CVE) ID: CVE-2016-2187
BugTraq ID: 85425
http://www.securityfocus.com/bid/85425
http://www.ubuntu.com/usn/USN-2989-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2188
Bugtraq: 20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/87
Bugtraq: 20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/118
https://www.exploit-db.com/exploits/39556/
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.securitytracker.com/id/1035072
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2931-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2543
BugTraq ID: 83377
http://www.securityfocus.com/bid/83377
http://www.openwall.com/lists/oss-security/2016/01/19/1
http://www.securitytracker.com/id/1035304
Common Vulnerability Exposure (CVE) ID: CVE-2016-2544
BugTraq ID: 83380
http://www.securityfocus.com/bid/83380
http://www.securitytracker.com/id/1035305
Common Vulnerability Exposure (CVE) ID: CVE-2016-2545
BugTraq ID: 83381
http://www.securityfocus.com/bid/83381
http://www.securitytracker.com/id/1035296
Common Vulnerability Exposure (CVE) ID: CVE-2016-2546
BugTraq ID: 83384
http://www.securityfocus.com/bid/83384
http://www.securitytracker.com/id/1035301
Common Vulnerability Exposure (CVE) ID: CVE-2016-2547
BugTraq ID: 83378
http://www.securityfocus.com/bid/83378
http://www.securitytracker.com/id/1035298
Common Vulnerability Exposure (CVE) ID: CVE-2016-2548
BugTraq ID: 83383
http://www.securityfocus.com/bid/83383
http://www.securitytracker.com/id/1035306
Common Vulnerability Exposure (CVE) ID: CVE-2016-2549
BugTraq ID: 83382
http://www.securityfocus.com/bid/83382
Common Vulnerability Exposure (CVE) ID: CVE-2016-2782
https://www.exploit-db.com/exploits/39539/
http://www.openwall.com/lists/oss-security/2016/02/28/9
Common Vulnerability Exposure (CVE) ID: CVE-2016-2847
BugTraq ID: 83870
http://www.securityfocus.com/bid/83870
http://www.openwall.com/lists/oss-security/2016/03/01/3
RedHat Security Advisories: RHSA-2017:0217
http://rhn.redhat.com/errata/RHSA-2017-0217.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3134
BugTraq ID: 84305
http://www.securityfocus.com/bid/84305
https://code.google.com/p/google-security-research/issues/detail?id=758
RedHat Security Advisories: RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RedHat Security Advisories: RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RedHat Security Advisories: RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3136
BugTraq ID: 84299
http://www.securityfocus.com/bid/84299
https://www.exploit-db.com/exploits/39541/
http://www.openwall.com/lists/oss-security/2016/03/14/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3137
BugTraq ID: 84300
http://www.securityfocus.com/bid/84300
http://www.openwall.com/lists/oss-security/2016/03/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-3138
http://www.openwall.com/lists/oss-security/2016/03/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-3139
https://www.exploit-db.com/exploits/39538/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
Common Vulnerability Exposure (CVE) ID: CVE-2016-3140
BugTraq ID: 84304
http://www.securityfocus.com/bid/84304
https://www.exploit-db.com/exploits/39537/
http://www.openwall.com/lists/oss-security/2016/03/14/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-3156
BugTraq ID: 84428
http://www.securityfocus.com/bid/84428
http://www.openwall.com/lists/oss-security/2016/03/15/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-3672
BugTraq ID: 85884
http://www.securityfocus.com/bid/85884
Bugtraq: 20160406 CVE-2016-3672 - Unlimiting the stack not longer disables ASLR (Google Search)
http://www.securityfocus.com/archive/1/537996/100/0/threaded
https://www.exploit-db.com/exploits/39669/
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html
http://seclists.org/fulldisclosure/2016/Apr/26
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-dis
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
http://www.securitytracker.com/id/1035506
Common Vulnerability Exposure (CVE) ID: CVE-2016-3689
http://www.openwall.com/lists/oss-security/2016/03/30/6
http://www.securitytracker.com/id/1035441
Common Vulnerability Exposure (CVE) ID: CVE-2016-3951
BugTraq ID: 91028
http://www.securityfocus.com/bid/91028
https://www.spinics.net/lists/netdev/msg367669.html
http://www.openwall.com/lists/oss-security/2016/04/06/4
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
http://www.openwall.com/lists/oss-security/2016/06/15/11
RedHat Security Advisories: RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RedHat Security Advisories: RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RedHat Security Advisories: RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RedHat Security Advisories: RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RedHat Security Advisories: RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RedHat Security Advisories: RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RedHat Security Advisories: RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SuSE Security Announcement: SUSE-SU-2016:1998 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:1999 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
http://www.ubuntu.com/usn/USN-3051-1
http://www.ubuntu.com/usn/USN-3052-1
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.ubuntu.com/usn/USN-3055-1
http://www.ubuntu.com/usn/USN-3056-1
http://www.ubuntu.com/usn/USN-3057-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4482
BugTraq ID: 90029
http://www.securityfocus.com/bid/90029
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184414.html
http://www.openwall.com/lists/oss-security/2016/05/04/2
http://www.ubuntu.com/usn/USN-3016-1
http://www.ubuntu.com/usn/USN-3016-2
http://www.ubuntu.com/usn/USN-3016-3
http://www.ubuntu.com/usn/USN-3016-4
http://www.ubuntu.com/usn/USN-3017-1
http://www.ubuntu.com/usn/USN-3017-2
http://www.ubuntu.com/usn/USN-3017-3
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3020-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4485
BugTraq ID: 90015
http://www.securityfocus.com/bid/90015
http://www.openwall.com/lists/oss-security/2016/05/04/26
Common Vulnerability Exposure (CVE) ID: CVE-2016-4486
BugTraq ID: 90051
http://www.securityfocus.com/bid/90051
https://www.exploit-db.com/exploits/46006/
http://www.openwall.com/lists/oss-security/2016/05/04/27
Common Vulnerability Exposure (CVE) ID: CVE-2016-4565
BugTraq ID: 90301
http://www.securityfocus.com/bid/90301
http://www.openwall.com/lists/oss-security/2016/05/07/1
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
RedHat Security Advisories: RHSA-2016:1406
https://access.redhat.com/errata/RHSA-2016:1406
RedHat Security Advisories: RHSA-2016:1489
http://rhn.redhat.com/errata/RHSA-2016-1489.html
RedHat Security Advisories: RHSA-2016:1581
http://rhn.redhat.com/errata/RHSA-2016-1581.html
RedHat Security Advisories: RHSA-2016:1617
http://rhn.redhat.com/errata/RHSA-2016-1617.html
RedHat Security Advisories: RHSA-2016:1640
http://rhn.redhat.com/errata/RHSA-2016-1640.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4569
BugTraq ID: 90347
http://www.securityfocus.com/bid/90347
http://www.openwall.com/lists/oss-security/2016/05/09/17
Common Vulnerability Exposure (CVE) ID: CVE-2016-4578
BugTraq ID: 90535
http://www.securityfocus.com/bid/90535
https://www.exploit-db.com/exploits/46529/
http://www.openwall.com/lists/oss-security/2016/05/11/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4580
BugTraq ID: 90528
http://www.securityfocus.com/bid/90528
http://www.openwall.com/lists/oss-security/2016/05/10/12
Common Vulnerability Exposure (CVE) ID: CVE-2016-4581
BugTraq ID: 90607
http://www.securityfocus.com/bid/90607
http://www.openwall.com/lists/oss-security/2016/05/11/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4805
BugTraq ID: 90605
http://www.securityfocus.com/bid/90605
http://www.openwall.com/lists/oss-security/2016/05/15/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4913
BugTraq ID: 90730
http://www.securityfocus.com/bid/90730
http://www.openwall.com/lists/oss-security/2016/05/18/3
http://www.openwall.com/lists/oss-security/2016/05/18/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4997
BugTraq ID: 91451
http://www.securityfocus.com/bid/91451
https://www.exploit-db.com/exploits/40435/
https://www.exploit-db.com/exploits/40489/
https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt
http://www.openwall.com/lists/oss-security/2016/06/24/5
http://www.openwall.com/lists/oss-security/2016/09/29/10
http://www.securitytracker.com/id/1036171
SuSE Security Announcement: SUSE-SU-2016:1709 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html
SuSE Security Announcement: SUSE-SU-2016:1710 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5244
BugTraq ID: 91021
http://www.securityfocus.com/bid/91021
http://www.openwall.com/lists/oss-security/2016/06/03/5
http://www.securitytracker.com/id/1041895
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
http://www.openwall.com/lists/oss-security/2016/06/26/2
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.