Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843117
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux-lts-trusty USN-3250-2
Zusammenfassung:The remote host is missing an update for the 'linux-lts-trusty'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'linux-lts-trusty'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-3250-1 fixed a vulnerability in the
Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS. It was discovered that the xfrm framework for transforming
packets in the Linux kernel did not properly validate data received from user
space. A local attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.

Affected Software/OS:
linux-lts-trusty on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-7184
BugTraq ID: 97018
http://www.securityfocus.com/bid/97018
http://www.eweek.com/security/ubuntu-linux-falls-on-day-1-of-pwn2own-hacking-competition
https://blog.trendmicro.com/results-pwn2own-2017-day-one/
https://twitter.com/thezdi/status/842126074435665920
RedHat Security Advisories: RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2918
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
http://www.securitytracker.com/id/1038166
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.