Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842911
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for linux USN-3098-1
Resumen:The remote host is missing an update for the 'linux'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'linux'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Vladimí r Beneš discovered an
unbounded recursion in the VLAN and TEB Generic Receive Offload (GRO) processing
implementations in the Linux kernel, A remote attacker could use this to cause
a stack corruption, leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Affected Software/OS:
linux on Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-7039
BugTraq ID: 93476
http://www.securityfocus.com/bid/93476
http://www.openwall.com/lists/oss-security/2016/10/10/15
RedHat Security Advisories: RHSA-2016:2047
http://rhn.redhat.com/errata/RHSA-2016-2047.html
RedHat Security Advisories: RHSA-2016:2107
http://rhn.redhat.com/errata/RHSA-2016-2107.html
RedHat Security Advisories: RHSA-2016:2110
http://rhn.redhat.com/errata/RHSA-2016-2110.html
RedHat Security Advisories: RHSA-2017:0372
https://access.redhat.com/errata/RHSA-2017:0372
Common Vulnerability Exposure (CVE) ID: CVE-2016-6828
BugTraq ID: 92452
http://www.securityfocus.com/bid/92452
https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
http://www.openwall.com/lists/oss-security/2016/08/15/1
RedHat Security Advisories: RHSA-2017:0036
http://rhn.redhat.com/errata/RHSA-2017-0036.html
RedHat Security Advisories: RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RedHat Security Advisories: RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RedHat Security Advisories: RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6136
BugTraq ID: 91558
http://www.securityfocus.com/bid/91558
Bugtraq: 20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c (Google Search)
http://www.securityfocus.com/archive/1/538835/30/0/threaded
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6480
BugTraq ID: 92214
http://www.securityfocus.com/bid/92214
Bugtraq: 20160801 [CVE-2016-6480] Double-Fetch Vulnerability in Linux-4.5/drivers/scsi/aacraid/commctrl.c (Google Search)
http://www.securityfocus.com/archive/1/539074/30/0/threaded
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:2230 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00001.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.