Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0284
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0284)
Zusammenfassung:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0284 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2016-0284 advisory.

Vulnerability Insight:
This update is based on the upstream 4.4.16 kernel and fixes at least these
security issues:

nfsd in the Linux kernel through 4.6.3 allows local users to bypass intended
file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c,
nfs3acl.c, and nfs4acl.c. (CVE-2016-1237).

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux
kernel before 4.6.3 allows local users to gain privileges or cause a denial
of service (stack memory consumption) via vectors involving crafted mmap
calls for /proc pathnames, leading to recursive pagefault handling
(CVE-2016-1583).

The key_reject_and_link function in security/keys/key.c in the Linux kernel
through 4.6.3 does not ensure that a certain data structure is initialized,
which allows local users to cause a denial of service (system crash) via
vectors involving a crafted keyctl request2 command (CVE-2016-4470).

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6
allows local users to cause a denial of service (BUG) or possibly have
unspecified other impact via crafted use of the mmap and bpf system calls
(CVE-2016-4794).

The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kernel
through 4.6 does not verify socket existence, which allows local users to
cause a denial of service (NULL pointer dereference and system crash) or
possibly have unspecified other impact via a dumpit operation
(CVE-2016-4951).

The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter
subsystem in the Linux kernel before 4.6.3 allows local users to gain
privileges or cause a denial of service (memory corruption) by leveraging
in-container root access to provide a crafted offset value that triggers
an unintended decrement. (CVE-2016-4997).

The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem
in the Linux kernel before 4.6 allows local users to cause a denial of
service (out-of-bounds read) or possibly obtain sensitive information from
kernel heap memory by leveraging in-container root access to provide a
crafted offset value that leads to crossing a ruleset blob boundary
(CVE-2016-4998).

Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in
drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local
users to cause a denial of service or possibly have unspecified other impact
via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call
(CVE-2016-5829).

For other fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel-linus' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1237
BugTraq ID: 91456
http://www.securityfocus.com/bid/91456
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/25/2
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
Common Vulnerability Exposure (CVE) ID: CVE-2016-1583
BugTraq ID: 91157
http://www.securityfocus.com/bid/91157
https://www.exploit-db.com/exploits/39992/
http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=836
https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0a88b
http://www.openwall.com/lists/oss-security/2016/06/10/8
http://www.openwall.com/lists/oss-security/2016/06/22/1
RedHat Security Advisories: RHSA-2016:2124
http://rhn.redhat.com/errata/RHSA-2016-2124.html
RedHat Security Advisories: RHSA-2016:2766
http://rhn.redhat.com/errata/RHSA-2016-2766.html
RedHat Security Advisories: RHSA-2017:2760
https://access.redhat.com/errata/RHSA-2017:2760
http://www.securitytracker.com/id/1036763
SuSE Security Announcement: SUSE-SU-2016:1596 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-2999-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3008-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
1036763
DSA-3607
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SUSE-SU-2016:1937
SUSE-SU-2016:1961
SUSE-SU-2016:1985
SUSE-SU-2016:1994
SUSE-SU-2016:1995
SUSE-SU-2016:1998
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SUSE-SU-2016:1999
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SUSE-SU-2016:2000
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
SUSE-SU-2016:2006
SUSE-SU-2016:2007
SUSE-SU-2016:2009
SUSE-SU-2016:2010
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
USN-3049-1
http://www.ubuntu.com/usn/USN-3049-1
USN-3050-1
http://www.ubuntu.com/usn/USN-3050-1
USN-3051-1
http://www.ubuntu.com/usn/USN-3051-1
USN-3052-1
http://www.ubuntu.com/usn/USN-3052-1
USN-3053-1
USN-3054-1
http://www.ubuntu.com/usn/USN-3054-1
USN-3055-1
http://www.ubuntu.com/usn/USN-3055-1
USN-3056-1
http://www.ubuntu.com/usn/USN-3056-1
USN-3057-1
http://www.ubuntu.com/usn/USN-3057-1
[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
openSUSE-SU-2016:2184
Common Vulnerability Exposure (CVE) ID: CVE-2016-4794
BugTraq ID: 90625
http://www.securityfocus.com/bid/90625
https://lkml.org/lkml/2016/4/17/125
http://www.openwall.com/lists/oss-security/2016/05/12/6
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4951
http://lists.openwall.net/netdev/2016/05/14/28
http://www.openwall.com/lists/oss-security/2016/05/21/2
http://www.ubuntu.com/usn/USN-3016-1
http://www.ubuntu.com/usn/USN-3016-2
http://www.ubuntu.com/usn/USN-3016-3
http://www.ubuntu.com/usn/USN-3016-4
http://www.ubuntu.com/usn/USN-3017-1
http://www.ubuntu.com/usn/USN-3017-2
http://www.ubuntu.com/usn/USN-3017-3
http://www.ubuntu.com/usn/USN-3020-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4997
1036171
http://www.securitytracker.com/id/1036171
40435
https://www.exploit-db.com/exploits/40435/
40489
https://www.exploit-db.com/exploits/40489/
91451
http://www.securityfocus.com/bid/91451
RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
SUSE-SU-2016:1709
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html
SUSE-SU-2016:1710
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html
SUSE-SU-2016:2174
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SUSE-SU-2016:2177
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SUSE-SU-2016:2178
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SUSE-SU-2016:2179
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SUSE-SU-2016:2180
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SUSE-SU-2016:2181
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
USN-3016-1
USN-3016-2
USN-3016-3
USN-3016-4
USN-3017-1
USN-3017-2
USN-3017-3
USN-3018-1
http://www.ubuntu.com/usn/USN-3018-1
USN-3018-2
http://www.ubuntu.com/usn/USN-3018-2
USN-3019-1
http://www.ubuntu.com/usn/USN-3019-1
USN-3020-1
[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)
http://www.openwall.com/lists/oss-security/2016/06/24/5
[oss-security] 20160929 CVE request - Linux kernel through 4.6.2 allows escalade privileges via IP6T_SO_SET_REPLACE compat setsockopt call
http://www.openwall.com/lists/oss-security/2016/09/29/10
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1349722
https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt
https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
Common Vulnerability Exposure (CVE) ID: CVE-2016-4998
RHSA-2017:0036
http://rhn.redhat.com/errata/RHSA-2017-0036.html
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
https://bugzilla.redhat.com/show_bug.cgi?id=1349886
https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.openwall.com/lists/oss-security/2016/06/26/2
RedHat Security Advisories: RHSA-2016:2006
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.