Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72183
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu USN-1556-1 (linux-image-2.6.32-347-ec2)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to linux-image-2.6.32-347-ec2
announced via advisory USN-1556-1.

Details:

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-347-ec2 2.6.32-347.53

http://www.securityspace.com/smysecure/catid.html?in=USN-1556-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-0044
BugTraq ID: 51371
http://www.securityfocus.com/bid/51371
http://www.openwall.com/lists/oss-security/2012/01/12/1
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
BugTraq ID: 54062
http://www.securityfocus.com/bid/54062
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RedHat Security Advisories: RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
http://ubuntu.com/usn/usn-1529-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3400
http://www.openwall.com/lists/oss-security/2012/07/10/2
RedHat Security Advisories: RHSA-2013:0594
http://rhn.redhat.com/errata/RHSA-2013-0594.html
http://secunia.com/advisories/50506
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-1557-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3442
Debian Security Information: DSA-2529 (Google Search)
http://www.debian.org/security/2012/dsa-2529
http://www.mandriva.com/security/advisories?name=MDVSA-2012:143
http://www.openwall.com/lists/oss-security/2012/07/31/1
http://www.openwall.com/lists/oss-security/2012/07/31/2
http://www.ubuntu.com/usn/USN-1560-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3443
Common Vulnerability Exposure (CVE) ID: CVE-2012-3444
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.