Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842610
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for linux-lts-utopic USN-2873-1
Resumen:The remote host is missing an update for the 'linux-lts-utopic'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'linux-lts-utopic'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Yevgeny Pats discovered that the session
keyring implementation in the Linux kernel did not properly reference count
when joining an existing session keyring. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges.

Affected Software/OS:
linux-lts-utopic on Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0728
BugTraq ID: 81054
http://www.securityfocus.com/bid/81054
Debian Security Information: DSA-3448 (Google Search)
http://www.debian.org/security/2016/dsa-3448
https://www.exploit-db.com/exploits/39277/
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
HPdes Security Advisory: HPSBHF03436
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05018265
http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/
http://www.openwall.com/lists/oss-security/2016/01/19/2
RedHat Security Advisories: RHSA-2016:0064
http://rhn.redhat.com/errata/RHSA-2016-0064.html
RedHat Security Advisories: RHSA-2016:0065
http://rhn.redhat.com/errata/RHSA-2016-0065.html
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.securitytracker.com/id/1034701
SuSE Security Announcement: SUSE-SU-2016:0205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:0341 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:0745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:0747 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html
SuSE Security Announcement: SUSE-SU-2016:0750 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0753 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
SuSE Security Announcement: SUSE-SU-2016:0756 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html
http://www.ubuntu.com/usn/USN-2870-1
http://www.ubuntu.com/usn/USN-2870-2
http://www.ubuntu.com/usn/USN-2871-1
http://www.ubuntu.com/usn/USN-2871-2
http://www.ubuntu.com/usn/USN-2872-1
http://www.ubuntu.com/usn/USN-2872-2
http://www.ubuntu.com/usn/USN-2872-3
http://www.ubuntu.com/usn/USN-2873-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.