Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.840834
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
Zusammenfassung:Ubuntu Update for Linux kernel vulnerabilities USN-1294-1
Beschreibung:Summary:
Ubuntu Update for Linux kernel vulnerabilities USN-1294-1

Vulnerability Insight:
Peter Huewe discovered an information leak in the handling of reading
security-related TPM data. A local, unprivileged user could read the
results of a previous TPM command. (CVE-2011-1162)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Qianfeng Zhang discovered that the bridge networking interface incorrectly
handled certain network packets. A remote attacker could exploit this to
crash the system, leading to a denial of service. (CVE-2011-2942)

Yasuaki Ishimatsu discovered a flaw in the kernel's clock implementation. A
local unprivileged attacker could exploit this causing a denial of service.
(CVE-2011-3209)

Zheng Liu discovered a flaw in how the ext4 filesystem splits extents. A
local unprivileged attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2011-3638)

Nick Bowler discovered the kernel GHASH message digest algorithm
incorrectly handled error conditions. A local attacker could exploit this
to cause a kernel oops. (CVE-2011-4081)

Scot Doyle discovered that the bridge networking interface incorrectly
handled certain network packets. A remote attacker could exploit this to
crash the system, leading to a denial of service. (CVE-2011-4087)

A bug was found in the way headroom check was performed in
udp6_ufo_fragment() function. A remote attacker could use this flaw to
crash the system. (CVE-2011-4326)

Affected Software/OS:
linux-lts-backport-oneiric on Ubuntu 10.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-1162
BugTraq ID: 50764
http://www.securityfocus.com/bid/50764
Common Vulnerability Exposure (CVE) ID: CVE-2011-2494
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://secunia.com/advisories/48898
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2942
http://www.openwall.com/lists/oss-security/2011/10/24/3
Common Vulnerability Exposure (CVE) ID: CVE-2011-3209
Common Vulnerability Exposure (CVE) ID: CVE-2011-3638
http://www.openwall.com/lists/oss-security/2011/10/24/2
Common Vulnerability Exposure (CVE) ID: CVE-2011-4081
http://www.openwall.com/lists/oss-security/2011/10/27/2
Common Vulnerability Exposure (CVE) ID: CVE-2011-4087
http://www.openwall.com/lists/oss-security/2011/10/28/14
Common Vulnerability Exposure (CVE) ID: CVE-2011-4326
BugTraq ID: 50751
http://www.securityfocus.com/bid/50751
http://www.openwall.com/lists/oss-security/2011/11/21/10
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.