Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2015.0210
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2015-0210)
Zusammenfassung:The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-broadcom-wl, kmod-fglrx, kmod-nvidia173, kmod-nvidia304, kmod-nvidia-current, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2015-0210 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-broadcom-wl, kmod-fglrx, kmod-nvidia173, kmod-nvidia304, kmod-nvidia-current, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2015-0210 advisory.

Vulnerability Insight:
This kernel update is based on upstream -longterm 3.14.41 and fixes
the following security issues:

net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before
3.18 generates incorrect conntrack entries during handling of certain
iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols,
which allows remote attackers to bypass intended access restrictions
via packets with disallowed port numbers (CVE-2014-8160).

The em_sysenter function in arch/x86/kvm/emulate.c in the Linux kernel
before 3.18.5, when the guest OS lacks SYSENTER MSR initialization,
allows guest OS users to gain guest OS privileges or cause a denial of
service (guest OS crash) by triggering use of a 16-bit code segment for
emulation of a SYSENTER instruction (CVE-2015-0239).

It was found that the Linux kernel's ping socket implementation didn't
properly handle socket unhashing during spurious disconnects which could
lead to use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system. On
non-x86-64 architecture systems, a local user able to create ping sockets
could use this flaw to increase their privileges on the system.
Note: By default ping sockets are disabled on the system
(net.ipv4.ping_group_range = 1 0) and have to be explicitly enabled by the
system administrator for specific user groups in order to exploit this issue
(CVE-2015-3636).

For other fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel, kernel-userspace-headers, kmod-broadcom-wl, kmod-fglrx, kmod-nvidia173, kmod-nvidia304, kmod-nvidia-current, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons' package(s) on Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-8160
72061
http://www.securityfocus.com/bid/72061
DSA-3170
http://www.debian.org/security/2015/dsa-3170
MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
MDVSA-2015:058
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
SUSE-SU-2015:0529
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
USN-2513-1
http://www.ubuntu.com/usn/USN-2513-1
USN-2514-1
http://www.ubuntu.com/usn/USN-2514-1
USN-2515-1
http://www.ubuntu.com/usn/USN-2515-1
USN-2516-1
http://www.ubuntu.com/usn/USN-2516-1
USN-2517-1
http://www.ubuntu.com/usn/USN-2517-1
USN-2518-1
http://www.ubuntu.com/usn/USN-2518-1
[netfilter-devel] 20140925 [PATCH nf] netfilter: conntrack: disable generic protocol tracking
http://www.spinics.net/lists/netfilter-devel/msg33430.html
[oss-security] 20150114 CVE-2014-8160 Linux Kernel: SCTP firewalling fails until SCTP module is loaded
http://www.openwall.com/lists/oss-security/2015/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db29a9508a9246e77087c5531e45b2c88ec6988b
https://bugzilla.redhat.com/show_bug.cgi?id=1182059
https://github.com/torvalds/linux/commit/db29a9508a9246e77087c5531e45b2c88ec6988b
openSUSE-SU-2015:0714
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0239
72842
http://www.securityfocus.com/bid/72842
RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
[bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken
http://permalink.gmane.org/gmane.linux.kernel.commits.head/502245
[oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239
http://www.openwall.com/lists/oss-security/2015/01/27/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3747379accba8e95d70cec0eae0582c8c182050
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1186448
https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050
Common Vulnerability Exposure (CVE) ID: CVE-2015-3636
BugTraq ID: 74450
http://www.securityfocus.com/bid/74450
Debian Security Information: DSA-3290 (Google Search)
http://www.debian.org/security/2015/dsa-3290
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://www.openwall.com/lists/oss-security/2015/05/02/5
RedHat Security Advisories: RHSA-2015:1221
http://rhn.redhat.com/errata/RHSA-2015-1221.html
RedHat Security Advisories: RHSA-2015:1534
http://rhn.redhat.com/errata/RHSA-2015-1534.html
RedHat Security Advisories: RHSA-2015:1564
http://rhn.redhat.com/errata/RHSA-2015-1564.html
RedHat Security Advisories: RHSA-2015:1583
http://rhn.redhat.com/errata/RHSA-2015-1583.html
RedHat Security Advisories: RHSA-2015:1643
http://rhn.redhat.com/errata/RHSA-2015-1643.html
http://www.securitytracker.com/id/1033186
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www.ubuntu.com/usn/USN-2633-1
http://www.ubuntu.com/usn/USN-2634-1
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.