Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842549
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-lts-trusty USN-2826-1
Summary:The remote host is missing an update for the 'linux-lts-trusty'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-trusty'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that the SCTP protocol
implementation in the Linux kernel performed an incorrect sequence of protocol

- initialization steps. A local attacker could use this to cause a denial of service
(system crash). (CVE-2015-5283)

Dmitry Vyukov discovered that the Linux kernel's keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).
(CVE-2015-7872)

Affected Software/OS:
linux-lts-trusty on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
4.7

CVSS Vector:
AV:L/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5283
BugTraq ID: 77058
http://www.securityfocus.com/bid/77058
Debian Security Information: DSA-3372 (Google Search)
http://www.debian.org/security/2015/dsa-3372
http://www.securitytracker.com/id/1033808
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://www.ubuntu.com/usn/USN-2823-1
http://www.ubuntu.com/usn/USN-2826-1
http://www.ubuntu.com/usn/USN-2829-1
http://www.ubuntu.com/usn/USN-2829-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
BugTraq ID: 77544
http://www.securityfocus.com/bid/77544
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
HPdes Security Advisory: HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
http://www.openwall.com/lists/oss-security/2015/10/20/6
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RedHat Security Advisories: RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RedHat Security Advisories: RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RedHat Security Advisories: RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
http://www.securitytracker.com/id/1034472
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2824-1
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2840-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.