Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.843012
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for linux USN-3167-1
Resumen:The remote host is missing an update for the 'linux'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'linux'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Dmitry Vyukov discovered that the KVM
implementation in the Linux kernel did not properly initialize the Code Segment
(CS) in certain error cases. A local attacker could use this to expose sensitive
information (kernel memory).

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Affected Software/OS:
linux on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-9794
BugTraq ID: 94654
http://www.securityfocus.com/bid/94654
http://www.openwall.com/lists/oss-security/2016/12/03/2
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
SuSE Security Announcement: SUSE-SU-2016:3146 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00062.html
SuSE Security Announcement: SUSE-SU-2016:3188 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00072.html
SuSE Security Announcement: SUSE-SU-2016:3203 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00075.html
SuSE Security Announcement: SUSE-SU-2016:3217 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00081.html
SuSE Security Announcement: SUSE-SU-2016:3248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00088.html
SuSE Security Announcement: SUSE-SU-2016:3252 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00091.html
SuSE Security Announcement: openSUSE-SU-2016:3118 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9756
BugTraq ID: 94615
http://www.securityfocus.com/bid/94615
http://www.openwall.com/lists/oss-security/2016/12/01/1
SuSE Security Announcement: openSUSE-SU-2017:0002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00000.html
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.