Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2017.1001
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2017-1001)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2017-1001 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2017-1001 advisory.

Vulnerability Insight:
arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.(CVE-2016-9588)

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.(CVE-2016-8666)

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.(CVE-2016-9576)

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.(CVE-2016-9806)

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.(CVE-2016-10088)

A flaw was found in the Linux kernel's implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash. (CVE-2016-9555)

The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel through 4.5.2 does not properly randomize the legacy base address, which makes it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits.(CVE-2016-3672)

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-3672
BugTraq ID: 85884
http://www.securityfocus.com/bid/85884
Bugtraq: 20160406 CVE-2016-3672 - Unlimiting the stack not longer disables ASLR (Google Search)
http://www.securityfocus.com/archive/1/537996/100/0/threaded
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://www.exploit-db.com/exploits/39669/
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html
http://seclists.org/fulldisclosure/2016/Apr/26
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-dis
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
http://www.securitytracker.com/id/1035506
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-8666
BugTraq ID: 93562
http://www.securityfocus.com/bid/93562
http://www.openwall.com/lists/oss-security/2016/10/13/11
RedHat Security Advisories: RHSA-2016:2047
http://rhn.redhat.com/errata/RHSA-2016-2047.html
RedHat Security Advisories: RHSA-2016:2107
http://rhn.redhat.com/errata/RHSA-2016-2107.html
RedHat Security Advisories: RHSA-2016:2110
http://rhn.redhat.com/errata/RHSA-2016-2110.html
RedHat Security Advisories: RHSA-2017:0004
http://rhn.redhat.com/errata/RHSA-2017-0004.html
RedHat Security Advisories: RHSA-2017:0372
https://access.redhat.com/errata/RHSA-2017:0372
Common Vulnerability Exposure (CVE) ID: CVE-2016-9555
BugTraq ID: 94479
http://www.securityfocus.com/bid/94479
http://www.openwall.com/lists/oss-security/2016/11/22/18
RedHat Security Advisories: RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RedHat Security Advisories: RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RedHat Security Advisories: RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
http://www.securitytracker.com/id/1037339
SuSE Security Announcement: SUSE-SU-2016:3096 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:3113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:3116 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html
SuSE Security Announcement: SUSE-SU-2016:3117 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:3169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html
SuSE Security Announcement: SUSE-SU-2016:3183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html
SuSE Security Announcement: SUSE-SU-2016:3197 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html
SuSE Security Announcement: SUSE-SU-2016:3205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html
SuSE Security Announcement: SUSE-SU-2016:3206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html
SuSE Security Announcement: SUSE-SU-2016:3247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9576
BugTraq ID: 94821
http://www.securityfocus.com/bid/94821
http://www.openwall.com/lists/oss-security/2016/12/08/19
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
SuSE Security Announcement: SUSE-SU-2016:3146 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00062.html
SuSE Security Announcement: SUSE-SU-2016:3188 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00072.html
SuSE Security Announcement: SUSE-SU-2016:3203 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00075.html
SuSE Security Announcement: SUSE-SU-2016:3217 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00081.html
SuSE Security Announcement: SUSE-SU-2016:3248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00088.html
SuSE Security Announcement: SUSE-SU-2016:3252 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00091.html
SuSE Security Announcement: openSUSE-SU-2016:3085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00040.html
SuSE Security Announcement: openSUSE-SU-2016:3086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:3118 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9588
BugTraq ID: 94933
http://www.securityfocus.com/bid/94933
Debian Security Information: DSA-3804 (Google Search)
http://www.debian.org/security/2017/dsa-3804
http://www.openwall.com/lists/oss-security/2016/12/15/3
https://usn.ubuntu.com/3822-1/
https://usn.ubuntu.com/3822-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-9806
BugTraq ID: 94653
http://www.securityfocus.com/bid/94653
http://lists.openwall.net/netdev/2016/05/15/69
http://www.openwall.com/lists/oss-security/2016/12/03/4
http://www.securitytracker.com/id/1037968
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.