Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842627
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux-lts-vivid USN-2889-2
Zusammenfassung:The remote host is missing an update for the 'linux-lts-vivid'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'linux-lts-vivid'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that a use-after-free
vulnerability existed in the AF_UNIX implementation in the Linux kernel.
A local attacker could use crafted epoll_ctl calls to cause a denial of
service (system crash) or expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

It was discovered that the netfilter Network Address Translation (NAT)
implementation did not ensure that data structures were initialized when
handling IPv4 addresses. An attacker could use this to cause a denial of
service (system crash). (CVE-2015-8787)

Affected Software/OS:
linux-lts-vivid on Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-7446
BugTraq ID: 77638
http://www.securityfocus.com/bid/77638
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
https://lkml.org/lkml/2013/10/14/424
https://lkml.org/lkml/2014/5/15/532
https://lkml.org/lkml/2015/9/13/195
http://www.spinics.net/lists/netdev/msg318826.html
http://www.openwall.com/lists/oss-security/2015/11/18/16
http://www.securitytracker.com/id/1034557
SuSE Security Announcement: SUSE-SU-2016:0745 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:0746 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:0747 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html
SuSE Security Announcement: SUSE-SU-2016:0749 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:0750 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0753 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html
SuSE Security Announcement: SUSE-SU-2016:0754 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
SuSE Security Announcement: SUSE-SU-2016:0756 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.ubuntu.com/usn/USN-2886-1
http://www.ubuntu.com/usn/USN-2887-1
http://www.ubuntu.com/usn/USN-2887-2
http://www.ubuntu.com/usn/USN-2888-1
http://www.ubuntu.com/usn/USN-2889-1
http://www.ubuntu.com/usn/USN-2889-2
http://www.ubuntu.com/usn/USN-2890-1
http://www.ubuntu.com/usn/USN-2890-2
http://www.ubuntu.com/usn/USN-2890-3
Common Vulnerability Exposure (CVE) ID: CVE-2015-7513
BugTraq ID: 79901
http://www.securityfocus.com/bid/79901
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
http://www.openwall.com/lists/oss-security/2016/01/07/2
http://www.securitytracker.com/id/1034602
Common Vulnerability Exposure (CVE) ID: CVE-2015-7990
BugTraq ID: 77340
http://www.securityfocus.com/bid/77340
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
https://lkml.org/lkml/2015/10/16/530
http://www.openwall.com/lists/oss-security/2015/10/27/5
http://www.securitytracker.com/id/1034453
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8374
BugTraq ID: 78219
http://www.securityfocus.com/bid/78219
http://www.openwall.com/lists/oss-security/2015/11/27/2
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.securitytracker.com/id/1034895
Common Vulnerability Exposure (CVE) ID: CVE-2015-8787
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html
http://www.openwall.com/lists/oss-security/2016/01/27/6
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.