Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.841902
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux-lts-saucy USN-2287-1
Zusammenfassung:The remote host is missing an update for the 'linux-lts-saucy'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'linux-lts-saucy'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Sasha Levin reported a flaw in the Linux kernel's
point-to-point protocol (PPP) when used with the Layer Two Tunneling Protocol
(L2TP). A local user could exploit this flaw to gain administrative privileges.
(CVE-2014-4943)

Michael S. Tsirkin discovered an information leak in the Linux kernel's
segmentation of skbs when using the zerocopy feature of vhost-net. A local
attacker could exploit this flaw to gain potentially sensitive information
from kernel memory. (CVE-2014-0131)

A flaw was discovered in the Linux kernel's audit subsystem when auditing
certain syscalls. A local attacker could exploit this flaw to obtain
potentially sensitive single-bit values from kernel memory or cause a
denial of service (OOPS). (CVE-2014-3917)

A flaw was discovered in the Linux kernel's implementation of user
namespaces with respect to inode permissions. A local user could exploit
this flaw by creating a user namespace to gain administrative privileges.
(CVE-2014-4014)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Don Bailey and Ludvig Strigeus discovered an integer overflow in the Linux
kernel's implementation of the LZ4 decompression algorithm, when used by
code not complying with API limitations. An attacker could exploit this
flaw to cause a denial of service (memory corruption) or possibly other
unspecified impact. (CVE-2014-4611)

Affected Software/OS:
linux-lts-saucy on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-4943
Debian Security Information: DSA-2992 (Google Search)
http://www.debian.org/security/2014/dsa-2992
http://www.exploit-db.com/exploits/36267
http://openwall.com/lists/oss-security/2014/07/17/1
http://osvdb.org/show/osvdb/109277
RedHat Security Advisories: RHSA-2014:1025
http://rhn.redhat.com/errata/RHSA-2014-1025.html
http://www.securitytracker.com/id/1030610
http://secunia.com/advisories/59790
http://secunia.com/advisories/60011
http://secunia.com/advisories/60071
http://secunia.com/advisories/60220
http://secunia.com/advisories/60380
http://secunia.com/advisories/60393
SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
XForce ISS Database: linux-kernel-cve20144943-priv-esc(94665)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94665
Common Vulnerability Exposure (CVE) ID: CVE-2014-0131
http://www.spinics.net/lists/netdev/msg274250.html
http://www.spinics.net/lists/netdev/msg274316.html
http://www.openwall.com/lists/oss-security/2014/03/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-3917
http://article.gmane.org/gmane.linux.kernel/1713179
http://www.openwall.com/lists/oss-security/2014/05/29/5
RedHat Security Advisories: RHSA-2014:1143
http://rhn.redhat.com/errata/RHSA-2014-1143.html
RedHat Security Advisories: RHSA-2014:1281
http://rhn.redhat.com/errata/RHSA-2014-1281.html
http://secunia.com/advisories/59777
http://secunia.com/advisories/60564
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-4014
BugTraq ID: 67988
http://www.securityfocus.com/bid/67988
http://www.exploit-db.com/exploits/33824
http://www.openwall.com/lists/oss-security/2014/06/10/4
http://www.securitytracker.com/id/1030394
http://secunia.com/advisories/59220
Common Vulnerability Exposure (CVE) ID: CVE-2014-4608
BugTraq ID: 68214
http://www.securityfocus.com/bid/68214
http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
http://www.oberhumer.com/opensource/lzo/
https://www.securitymouse.com/lms-2014-06-16-2
http://www.openwall.com/lists/oss-security/2014/06/26/21
RedHat Security Advisories: RHSA-2015:0062
http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://secunia.com/advisories/60174
http://secunia.com/advisories/62633
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
http://www.ubuntu.com/usn/USN-2416-1
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-4611
http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html
http://twitter.com/djrbliss/statuses/484931749013495809
http://twitter.com/djrbliss/statuses/485042901399789568
https://www.securitymouse.com/lms-2014-06-16-5
https://www.securitymouse.com/lms-2014-06-16-6
https://lists.apache.org/thread.html/r229456b1fa718e329232bd7ceca4bd3e81ac55f2ec4db7314f1d7fcb@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6794c8ff8f339d95a80415b0afbe71d5eda1b97bdaca19bec78d0f8f@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r0038b5836e3bc91af3ff93721c0fc55d6543afab8cec47df7361fa0e@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/ra72a62803eeabb6a8dc65032ca81b13ab75c271e4dff2df27c2915bb@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb301598bf24ecb6f4ce405c2a2ae23905fc4dce64277c020fc3883e5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6c998e1a47c1c3fba61a80d0dcc4b39c7fc452400c7051f685b76c0b@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r62f398f40f522cf59cfd89428835d4ca633a9764d82e4b7a12c37add@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r31eb601a8415525fa4a77b2f624c09be3550599898468ab96d508f90@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8e0111cd64a455b0a33ab12a50fba724a0218f283c759f16da8864c2@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r35b9f26c8ad91094d37bea0256012aeb065e32ff73dda5f934fefeb3@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf4cb13d6ee891dfe2307389c8c6594a0cb10d9efb72be8bd2f97cb76@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5c9b4826bbd8933e4688db62f6ed9008cabb8f26bcea84d4e309caf7@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r0addc410fdd680330054deb526323edb29e869e8d1097593f538e208@%3Ccommon-issues.hadoop.apache.org%3E
http://www.openwall.com/lists/oss-security/2014/06/26/24
http://www.securitytracker.com/id/1030491
http://secunia.com/advisories/59567
http://secunia.com/advisories/59770
http://secunia.com/advisories/60238
SuSE Security Announcement: openSUSE-SU-2014:0924 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00025.html
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.