Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842873
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-ti-omap4 USN-3072-2
Summary:The remote host is missing an update for the 'linux-ti-omap4'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ti-omap4'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Kangjie Lu discovered an information leak
in the Reliable Datagram Sockets (RDS) implementation in the Linux kernel. A
local attacker could use this to obtain potentially sensitive information from
kernel memory. (CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Affected Software/OS:
linux-ti-omap4 on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5244
BugTraq ID: 91021
http://www.securityfocus.com/bid/91021
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/03/5
http://www.securitytracker.com/id/1041895
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5696
BugTraq ID: 91704
http://www.securityfocus.com/bid/91704
http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
https://github.com/Gnoxter/mountain_goat
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
http://www.openwall.com/lists/oss-security/2016/07/12/2
RedHat Security Advisories: RHSA-2016:1631
http://rhn.redhat.com/errata/RHSA-2016-1631.html
RedHat Security Advisories: RHSA-2016:1632
http://rhn.redhat.com/errata/RHSA-2016-1632.html
RedHat Security Advisories: RHSA-2016:1633
http://rhn.redhat.com/errata/RHSA-2016-1633.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:1664
http://rhn.redhat.com/errata/RHSA-2016-1664.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
RedHat Security Advisories: RHSA-2016:1815
http://rhn.redhat.com/errata/RHSA-2016-1815.html
RedHat Security Advisories: RHSA-2016:1939
http://rhn.redhat.com/errata/RHSA-2016-1939.html
http://www.securitytracker.com/id/1036625
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.openwall.com/lists/oss-security/2016/06/26/2
RedHat Security Advisories: RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.