Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72411
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu USN-1574-1 (linux-image-2.6.38-16-generic)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to linux-image-2.6.38-16-generic
announced via advisory USN-1574-1.

Details:

A flaw was found in how the Linux kernel passed the replacement session
keyring to a child process. An unprivileged local user could exploit this
flaw to cause a denial of service (panic). (CVE-2012-2745)

Ben Hutchings reported a flaw in the Linux kernel with some network drivers
that support TSO (TCP segment offload). A local or peer user could exploit
this flaw to to cause a denial of service. (CVE-2012-3412)

Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel
implementation of RDS sockets. A local unprivileged user could potentially
use this flaw to read privileged information from the kernel.
(CVE-2012-3430)

A flaw was discovered in the madvise feature of the Linux kernel's memory
subsystem. An unprivileged local use could exploit the flaw to cause a
denial of service (crash the system). (CVE-2012-3511)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.38-16-generic 2.6.38-16.67~
lucid1
linux-image-2.6.38-16-generic-pae 2.6.38-16.67~
lucid1
linux-image-2.6.38-16-server 2.6.38-16.67~
lucid1
linux-image-2.6.38-16-virtual 2.6.38-16.67~
lucid1

http://www.securityspace.com/smysecure/catid.html?in=USN-1574-1

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2745
BugTraq ID: 54365
http://www.securityfocus.com/bid/54365
RedHat Security Advisories: RHSA-2012:1064
http://rhn.redhat.com/errata/RHSA-2012-1064.html
http://www.securitytracker.com/id?1027236
http://secunia.com/advisories/50633
http://secunia.com/advisories/50853
http://secunia.com/advisories/50961
http://www.ubuntu.com/usn/USN-1567-1
http://www.ubuntu.com/usn/USN-1597-1
http://www.ubuntu.com/usn/USN-1606-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3412
http://www.openwall.com/lists/oss-security/2012/08/03/4
RedHat Security Advisories: RHSA-2012:1323
http://rhn.redhat.com/errata/RHSA-2012-1323.html
RedHat Security Advisories: RHSA-2012:1324
http://rhn.redhat.com/errata/RHSA-2012-1324.html
RedHat Security Advisories: RHSA-2012:1347
http://rhn.redhat.com/errata/RHSA-2012-1347.html
RedHat Security Advisories: RHSA-2012:1375
http://rhn.redhat.com/errata/RHSA-2012-1375.html
RedHat Security Advisories: RHSA-2012:1401
http://rhn.redhat.com/errata/RHSA-2012-1401.html
RedHat Security Advisories: RHSA-2012:1430
http://rhn.redhat.com/errata/RHSA-2012-1430.html
http://secunia.com/advisories/50732
http://secunia.com/advisories/50811
http://secunia.com/advisories/51193
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
SuSE Security Announcement: openSUSE-SU-2012:1330 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html
http://www.ubuntu.com/usn/USN-1568-1
http://www.ubuntu.com/usn/USN-1572-1
http://www.ubuntu.com/usn/USN-1575-1
http://www.ubuntu.com/usn/USN-1577-1
http://www.ubuntu.com/usn/USN-1578-1
http://www.ubuntu.com/usn/USN-1579-1
http://www.ubuntu.com/usn/USN-1580-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3430
http://www.openwall.com/lists/oss-security/2012/07/26/5
Common Vulnerability Exposure (CVE) ID: CVE-2012-3511
BugTraq ID: 55151
http://www.securityfocus.com/bid/55151
http://www.openwall.com/lists/oss-security/2012/08/20/13
http://secunia.com/advisories/55055
http://ubuntu.com/usn/usn-1529-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3524
BugTraq ID: 55517
http://www.securityfocus.com/bid/55517
http://www.exploit-db.com/exploits/21323
http://www.mandriva.com/security/advisories?name=MDVSA-2013:070
http://www.mandriva.com/security/advisories?name=MDVSA-2013:083
http://stealth.openwall.net/null/dzug.c
https://bugzilla.novell.com/show_bug.cgi?id=697105
https://bugzilla.redhat.com/show_bug.cgi?id=847402
http://www.openwall.com/lists/oss-security/2012/07/10/4
http://www.openwall.com/lists/oss-security/2012/07/26/1
http://www.openwall.com/lists/oss-security/2012/09/12/6
http://www.openwall.com/lists/oss-security/2012/09/14/2
http://www.openwall.com/lists/oss-security/2012/09/17/2
RedHat Security Advisories: RHSA-2012:1261
http://rhn.redhat.com/errata/RHSA-2012-1261.html
http://secunia.com/advisories/50537
http://secunia.com/advisories/50544
http://secunia.com/advisories/50710
SuSE Security Announcement: SUSE-SU-2012:1155 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:1155-2 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html
SuSE Security Announcement: openSUSE-SU-2012:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html
SuSE Security Announcement: openSUSE-SU-2012:1418 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html
http://www.ubuntu.com/usn/USN-1576-1
http://www.ubuntu.com/usn/USN-1576-2
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.