Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0232
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0232)
Zusammenfassung:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0232 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0232 advisory.

Vulnerability Insight:
This kernel-linus update provides an upgrade to the upstream 4.4 longterm
kernel series, currently based on 4.4.13 and resolves at least the following
security issues:

The Linux kernel before 4.4.1 allows local users to bypass file-descriptor
limits and cause a denial of service (memory consumption) by sending each
descriptor over a UNIX socket before closing it, related to
net/unix/af_unix.c and net/unix/garbage.c (CVE-2013-4312).

drivers/usb/serial/whiteheat.c in the Linux kernel before 4.2.4 allows
physically proximate attackers to cause a denial of service (NULL pointer
dereference and OOPS) or possibly have unspecified other impact via a
crafted USB device (CVE-2015-5257).

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through
4.6.x, allows guest OS users to cause a denial of service (host OS panic or
hang) by triggering many #AC (aka Alignment Check) exceptions, related to
svm.c and vmx.c (CVE-2015-5307).

An out-of-bounds memory read was found, affecting kernels from 4.3-rc1
onwards. This vulnerability was caused by incorrect X.509 time validation
in x509_decode_time() function in x509_cert_parser.c (CVE-2015-5327).

The __rds_conn_create function in net/rds/connection.c in the Linux kernel
through 4.2.3 allows local users to cause a denial of service (NULL pointer
dereference and system crash) or possibly have unspecified other impact by
using a socket that was not properly bound (CVE-2015-6937).

The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel
before 4.3.4 does not properly use a semaphore, which allows local users
to cause a denial of service (NULL pointer dereference and system crash)
or possibly have unspecified other impact via a crafted application that
leverages a race condition between keyctl_revoke and keyctl_read calls
(CVE-2015-7550).

The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel
through 4.2.3 does not ensure that certain slot numbers are valid, which
allows local users to cause a denial of service (NULL pointer dereference
and system crash) via a crafted PPPIOCSMAXCID ioctl call (CVE-2015-7799).

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through
4.6.x, allows guest OS users to cause a denial of service (host OS panic
or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c
(CVE-2015-8104).

The networking implementation in the Linux kernel through 4.3.3, as used
in Android and other products, does not validate protocol identifiers for
certain protocol families, which allows local users to cause a denial of
service (NULL function pointer dereference and system crash) or possibly
gain privileges by leveraging CLONE_NEWUSER support to execute a crafted
SOCK_RAW application (CVE-2015-8543).

The evm_verify_hmac function in security/integrity/evm/evm_main.c in the
Linux kernel before 4.5 does not properly copy data, which makes it easier
for ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-linus' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-4312
82986
http://www.securityfocus.com/bid/82986
DSA-3448
http://www.debian.org/security/2016/dsa-3448
DSA-3503
http://www.debian.org/security/2016/dsa-3503
FEDORA-2016-2f25d12c51
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html
FEDORA-2016-5d43766e33
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
USN-2929-1
http://www.ubuntu.com/usn/USN-2929-1
USN-2929-2
http://www.ubuntu.com/usn/USN-2929-2
USN-2931-1
http://www.ubuntu.com/usn/USN-2931-1
USN-2932-1
http://www.ubuntu.com/usn/USN-2932-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1297813
https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
https://security-tracker.debian.org/tracker/CVE-2013-4312
Common Vulnerability Exposure (CVE) ID: CVE-2015-5257
76834
http://www.securityfocus.com/bid/76834
DSA-3372
http://www.debian.org/security/2015/dsa-3372
USN-2792-1
http://www.ubuntu.com/usn/USN-2792-1
USN-2794-1
http://www.ubuntu.com/usn/USN-2794-1
USN-2795-1
http://www.ubuntu.com/usn/USN-2795-1
USN-2798-1
http://www.ubuntu.com/usn/USN-2798-1
USN-2799-1
http://www.ubuntu.com/usn/USN-2799-1
[oss-security] 20150922 Vulnerability in WhiteHEAT Linux Driver-CVE-2015-5257
http://www.openwall.com/lists/oss-security/2015/09/23/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbb4be652d374f64661137756b8f357a1827d6a4
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
https://bugzilla.redhat.com/show_bug.cgi?id=1265607
https://github.com/torvalds/linux/commit/cbb4be652d374f64661137756b8f357a1827d6a4
Common Vulnerability Exposure (CVE) ID: CVE-2015-5307
1034105
http://www.securitytracker.com/id/1034105
77528
http://www.securityfocus.com/bid/77528
DSA-3396
http://www.debian.org/security/2015/dsa-3396
DSA-3414
http://www.debian.org/security/2015/dsa-3414
DSA-3454
http://www.debian.org/security/2016/dsa-3454
FEDORA-2015-394835a3f6
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html
FEDORA-2015-668d213dc3
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html
FEDORA-2015-f150b2a8c8
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html
RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RHSA-2015:2645
http://rhn.redhat.com/errata/RHSA-2015-2645.html
RHSA-2016:0046
http://rhn.redhat.com/errata/RHSA-2016-0046.html
SUSE-SU-2015:2108
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SUSE-SU-2015:2194
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SUSE-SU-2015:2339
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SUSE-SU-2015:2350
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SUSE-SU-2016:0354
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2800-1
http://www.ubuntu.com/usn/USN-2800-1
USN-2801-1
http://www.ubuntu.com/usn/USN-2801-1
USN-2802-1
http://www.ubuntu.com/usn/USN-2802-1
USN-2803-1
http://www.ubuntu.com/usn/USN-2803-1
USN-2804-1
http://www.ubuntu.com/usn/USN-2804-1
USN-2805-1
http://www.ubuntu.com/usn/USN-2805-1
USN-2806-1
http://www.ubuntu.com/usn/USN-2806-1
USN-2807-1
http://www.ubuntu.com/usn/USN-2807-1
[oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
http://www.openwall.com/lists/oss-security/2015/11/10/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
http://support.citrix.com/article/CTX202583
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-156.html
https://bugzilla.redhat.com/show_bug.cgi?id=1277172
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
https://kb.juniper.net/JSA10783
openSUSE-SU-2015:2232
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
openSUSE-SU-2015:2250
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5327
[oss-security] 20151127 CVE-2015-5327 kernel: User triggerable out-of-bounds read
http://www.openwall.com/lists/oss-security/2015/11/27/1
https://bugzilla.redhat.com/show_bug.cgi?id=1278978
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc25b994acfbc901429da682d0f73c190e960206
Common Vulnerability Exposure (CVE) ID: CVE-2015-6937
BugTraq ID: 76767
http://www.securityfocus.com/bid/76767
Debian Security Information: DSA-3364 (Google Search)
http://www.debian.org/security/2015/dsa-3364
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html
http://www.openwall.com/lists/oss-security/2015/09/14/3
http://www.securitytracker.com/id/1034453
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://www.ubuntu.com/usn/USN-2773-1
http://www.ubuntu.com/usn/USN-2774-1
http://www.ubuntu.com/usn/USN-2777-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7550
79903
http://www.securityfocus.com/bid/79903
DSA-3434
http://www.debian.org/security/2016/dsa-3434
SUSE-SU-2016:0911
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SUSE-SU-2016:1102
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
USN-2888-1
http://www.ubuntu.com/usn/USN-2888-1
USN-2890-1
http://www.ubuntu.com/usn/USN-2890-1
USN-2890-2
http://www.ubuntu.com/usn/USN-2890-2
USN-2890-3
http://www.ubuntu.com/usn/USN-2890-3
USN-2911-1
http://www.ubuntu.com/usn/USN-2911-1
USN-2911-2
http://www.ubuntu.com/usn/USN-2911-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
https://bugzilla.redhat.com/show_bug.cgi?id=1291197
https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
https://security-tracker.debian.org/tracker/CVE-2015-7550
Common Vulnerability Exposure (CVE) ID: CVE-2015-7799
BugTraq ID: 77033
http://www.securityfocus.com/bid/77033
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
https://code.google.com/p/android/issues/detail?id=187973
http://www.openwall.com/lists/oss-security/2015/10/10/3
http://www.securitytracker.com/id/1033809
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
http://www.ubuntu.com/usn/USN-2844-1
http://www.ubuntu.com/usn/USN-2886-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8104
BugTraq ID: 77524
http://www.securityfocus.com/bid/77524
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3414 (Google Search)
Debian Security Information: DSA-3454 (Google Search)
http://www.openwall.com/lists/oss-security/2015/11/10/5
http://www.openwall.com/lists/oss-security/2023/10/10/4
RedHat Security Advisories: RHSA-2015:2636
RedHat Security Advisories: RHSA-2015:2645
RedHat Security Advisories: RHSA-2016:0046
SuSE Security Announcement: openSUSE-SU-2015:2250 (Google Search)
http://www.ubuntu.com/usn/USN-2840-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8543
BugTraq ID: 79698
http://www.securityfocus.com/bid/79698
Debian Security Information: DSA-3434 (Google Search)
http://www.openwall.com/lists/oss-security/2015/12/09/5
RedHat Security Advisories: RHSA-2016:0855
RedHat Security Advisories: RHSA-2016:2574
RedHat Security Advisories: RHSA-2016:2584
http://www.securitytracker.com/id/1034892
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2016-2085
http://www.ubuntu.com/usn/USN-2946-1
http://www.ubuntu.com/usn/USN-2946-2
http://www.ubuntu.com/usn/USN-2947-1
http://www.ubuntu.com/usn/USN-2947-2
http://www.ubuntu.com/usn/USN-2947-3
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2949-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2117
84500
http://www.securityfocus.com/bid/84500
DSA-3607
http://www.debian.org/security/2016/dsa-3607
USN-2989-1
http://www.ubuntu.com/usn/USN-2989-1
USN-2998-1
http://www.ubuntu.com/usn/USN-2998-1
USN-3000-1
http://www.ubuntu.com/usn/USN-3000-1
USN-3001-1
http://www.ubuntu.com/usn/USN-3001-1
USN-3002-1
http://www.ubuntu.com/usn/USN-3002-1
USN-3003-1
http://www.ubuntu.com/usn/USN-3003-1
USN-3004-1
http://www.ubuntu.com/usn/USN-3004-1
USN-3005-1
http://www.ubuntu.com/usn/USN-3005-1
USN-3006-1
http://www.ubuntu.com/usn/USN-3006-1
USN-3007-1
http://www.ubuntu.com/usn/USN-3007-1
[oss-security] 20160316 CVE-2016-2117 memory disclosure to ethernet due to unchecked scatter/gather IO
http://www.openwall.com/lists/oss-security/2016/03/16/7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://bugzilla.redhat.com/show_bug.cgi?id=1312298
https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8
Common Vulnerability Exposure (CVE) ID: CVE-2016-2143
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:2766
http://rhn.redhat.com/errata/RHSA-2016-2766.html
SUSE-SU-2016:1019
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SUSE-SU-2016:1672
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SUSE-SU-2016:1690
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SUSE-SU-2016:1707
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SUSE-SU-2016:1764
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3446c13b268af86391d06611327006b059b8bab1
https://github.com/torvalds/linux/commit/3446c13b268af86391d06611327006b059b8bab1
https://security-tracker.debian.org/tracker/CVE-2016-2143
Common Vulnerability Exposure (CVE) ID: CVE-2016-3136
BugTraq ID: 84299
http://www.securityfocus.com/bid/84299
Debian Security Information: DSA-3607 (Google Search)
https://www.exploit-db.com/exploits/39541/
http://www.openwall.com/lists/oss-security/2016/03/14/2
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3137
BugTraq ID: 84300
http://www.securityfocus.com/bid/84300
http://www.openwall.com/lists/oss-security/2016/03/14/3
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2016-3713
[oss-security] 20160516 CVE-2016-3713 Linux kernel: kvm: OOB r/w access issue with MSR 0x2F8
http://www.openwall.com/lists/oss-security/2016/05/16/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9842df62004f366b9fed2423e24df10542ee0dc5
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
https://bugzilla.redhat.com/show_bug.cgi?id=1332139
https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5
Common Vulnerability Exposure (CVE) ID: CVE-2016-3961
BugTraq ID: 86068
http://www.securityfocus.com/bid/86068
http://www.securitytracker.com/id/1035569
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.