Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0412
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0412)
Zusammenfassung:The remote host is missing an update for the 'kernel-tmb' package(s) announced via the MGASA-2016-0412 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-tmb' package(s) announced via the MGASA-2016-0412 advisory.

Vulnerability Insight:
This update is based on upstream 4.4.32 and fixes alteast the following
security issues:

The proc_keys_show function in security/keys/proc.c in the Linux kernel
through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is
enabled, uses an incorrect buffer size for certain timeout data, which
allows local users to cause a denial of service (stack memory corruption
and panic) by reading the /proc/keys file (CVE-2016-7042).

The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c
in the Linux kernel through 4.8.2 does not restrict a certain length
field, which allows local users to gain privileges or cause a denial of
service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER
control code (CVE-2016-7425).

Null pointer dereference in kvm/emulate.c (CVE-2016-8630).

A buffer overflow vulnerability due to a lack of input filtering of
incoming fragmented datagrams was found in the IP-over-1394 driver
[firewire-net] in a fragment handling code in the Linux kernel. A
maliciously formed fragment with a respectively large datagram offset
would cause a memcpy() past the datagram buffer, which would cause a
system panic or possible arbitrary code execution. The flaw requires
[firewire-net] module to be loaded and is remotely exploitable from
connected firewire devices, but not over a local network (CVE-2016-8633).

For other fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel-tmb' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-7042
BugTraq ID: 93544
http://www.securityfocus.com/bid/93544
http://www.openwall.com/lists/oss-security/2016/10/13/5
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
Common Vulnerability Exposure (CVE) ID: CVE-2016-7425
BugTraq ID: 93037
http://www.securityfocus.com/bid/93037
http://marc.info/?l=linux-scsi&m=147394796228991&w=2
http://marc.info/?l=linux-scsi&m=147394713328707&w=2
http://www.openwall.com/lists/oss-security/2016/09/17/2
http://www.ubuntu.com/usn/USN-3144-1
http://www.ubuntu.com/usn/USN-3144-2
http://www.ubuntu.com/usn/USN-3145-1
http://www.ubuntu.com/usn/USN-3145-2
http://www.ubuntu.com/usn/USN-3146-1
http://www.ubuntu.com/usn/USN-3146-2
http://www.ubuntu.com/usn/USN-3147-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-8630
94459
http://www.securityfocus.com/bid/94459
RHSA-2017:0386
http://rhn.redhat.com/errata/RHSA-2017-0386.html
RHSA-2017:0387
http://rhn.redhat.com/errata/RHSA-2017-0387.html
[oss-security] 20161122 CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference duringinstruction decode
http://www.openwall.com/lists/oss-security/2016/11/22/3
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d9092f52d7e61dd1557f2db2400ddb430e85937e
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7
https://bugzilla.redhat.com/show_bug.cgi?id=1393350
https://github.com/torvalds/linux/commit/d9092f52d7e61dd1557f2db2400ddb430e85937e
Common Vulnerability Exposure (CVE) ID: CVE-2016-8633
94149
http://www.securityfocus.com/bid/94149
RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
[oss-security] 20161106 Re: [engineering.redhat.com #426293] CVE Request - firewire driver RCE - linux 4.8
http://www.openwall.com/lists/oss-security/2016/11/06/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=667121ace9dbafb368618dbabcf07901c962ddac
https://bugzilla.redhat.com/show_bug.cgi?id=1391490
https://eyalitkin.wordpress.com/2016/11/06/cve-publication-cve-2016-8633/
https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.