Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842755
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux-raspi2 USN-2965-3
Zusammenfassung:The remote host is missing an update for the 'linux-raspi2'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'linux-raspi2'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Jann Horn discovered that the extended
Berkeley Packet Filter (eBPF) implementation in the Linux kernel did not
properly reference count file descriptors, leading to a use-after-free. A
local unprivileged attacker could use this to gain administrative privileges.
(CVE-2016-4557)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
linux-raspi2 on Ubuntu 16.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-4557
https://www.exploit-db.com/exploits/40759/
https://bugs.chromium.org/p/project-zero/issues/detail?id=808
http://www.openwall.com/lists/oss-security/2016/05/06/4
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2184
BugTraq ID: 84340
http://www.securityfocus.com/bid/84340
Bugtraq: 20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/88
Bugtraq: 20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/89
Bugtraq: 20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/102
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://www.exploit-db.com/exploits/39555/
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2185
BugTraq ID: 84341
http://www.securityfocus.com/bid/84341
Bugtraq: 20160310 oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/90
Bugtraq: 20160315 Re: oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/116
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: openSUSE-SU-2016:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2186
BugTraq ID: 84337
http://www.securityfocus.com/bid/84337
Bugtraq: 20160310 oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/85
Bugtraq: 20160315 Re: oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/117
Common Vulnerability Exposure (CVE) ID: CVE-2016-2188
Bugtraq: 20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/87
Bugtraq: 20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver) (Google Search)
http://seclists.org/bugtraq/2016/Mar/118
https://www.exploit-db.com/exploits/39556/
Common Vulnerability Exposure (CVE) ID: CVE-2016-3136
BugTraq ID: 84299
http://www.securityfocus.com/bid/84299
https://www.exploit-db.com/exploits/39541/
http://www.openwall.com/lists/oss-security/2016/03/14/2
http://www.ubuntu.com/usn/USN-3000-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3137
BugTraq ID: 84300
http://www.securityfocus.com/bid/84300
http://www.openwall.com/lists/oss-security/2016/03/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-3138
http://www.openwall.com/lists/oss-security/2016/03/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-3140
BugTraq ID: 84304
http://www.securityfocus.com/bid/84304
https://www.exploit-db.com/exploits/39537/
http://www.openwall.com/lists/oss-security/2016/03/14/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-3156
BugTraq ID: 84428
http://www.securityfocus.com/bid/84428
http://www.openwall.com/lists/oss-security/2016/03/15/3
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3157
BugTraq ID: 84594
http://www.securityfocus.com/bid/84594
http://www.securitytracker.com/id/1035308
Common Vulnerability Exposure (CVE) ID: CVE-2016-3672
BugTraq ID: 85884
http://www.securityfocus.com/bid/85884
Bugtraq: 20160406 CVE-2016-3672 - Unlimiting the stack not longer disables ASLR (Google Search)
http://www.securityfocus.com/archive/1/537996/100/0/threaded
https://www.exploit-db.com/exploits/39669/
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html
http://seclists.org/fulldisclosure/2016/Apr/26
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-dis
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
http://www.securitytracker.com/id/1035506
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3689
http://www.openwall.com/lists/oss-security/2016/03/30/6
http://www.securitytracker.com/id/1035441
Common Vulnerability Exposure (CVE) ID: CVE-2016-3951
BugTraq ID: 91028
http://www.securityfocus.com/bid/91028
https://www.spinics.net/lists/netdev/msg367669.html
http://www.openwall.com/lists/oss-security/2016/04/06/4
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3955
BugTraq ID: 86534
http://www.securityfocus.com/bid/86534
http://www.openwall.com/lists/oss-security/2016/04/19/1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.