Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2016.1007
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2016-1007)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2016-1007 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2016-1007 advisory.

Vulnerability Insight:
It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space. (CVE-2016-0774)

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
5.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0774
BugTraq ID: 84126
http://www.securityfocus.com/bid/84126
Debian Security Information: DSA-3503 (Google Search)
http://www.debian.org/security/2016/dsa-3503
RedHat Security Advisories: RHSA-2016:0494
http://rhn.redhat.com/errata/RHSA-2016-0494.html
RedHat Security Advisories: RHSA-2016:0617
http://rhn.redhat.com/errata/RHSA-2016-0617.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.