Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702906
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2906-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2906-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2906-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2013-0343

George Kargiotakis reported an issue in the temporary address handling of the IPv6 privacy extensions. Users on the same LAN can cause a denial of service or obtain access to sensitive information by sending router advertisement messages that cause temporary address generation to be disabled.

CVE-2013-2147

Dan Carpenter reported issues in the cpqarray driver for Compaq Smart2 Controllers and the cciss driver for HP Smart Array controllers allowing users to gain access to sensitive kernel memory.

CVE-2013-2889

Kees Cook discovered missing input sanitization in the HID driver for Zeroplus game pads that could lead to a local denial of service.

CVE-2013-2893

Kees Cook discovered that missing input sanitization in the HID driver for various Logitech force feedback devices could lead to a local denial of service.

CVE-2013-2929

Vasily Kulikov discovered that a flaw in the get_dumpable() function of the ptrace subsytsem could lead to information disclosure. Only systems with the fs.suid_dumpable sysctl set to a non-default value of 2 are vulnerable.

CVE-2013-4162

Hannes Frederic Sowa discovered that incorrect handling of IPv6 sockets using the UDP_CORK option could result in denial of service.

CVE-2013-4299

Fujitsu reported an issue in the device-mapper subsystem. Local users could gain access to sensitive kernel memory.

CVE-2013-4345

Stephan Mueller found in bug in the ANSI pseudo random number generator which could lead to the use of less entropy than expected.

CVE-2013-4512

Nico Golde and Fabian Yamaguchi reported an issue in the user mode linux port. A buffer overflow condition exists in the write method for the /proc/exitcode file. Local users with sufficient privileges allowing them to write to this file could gain further elevated privileges.

CVE-2013-4587

Andrew Honig of Google reported an issue in the KVM virtualization subsystem. A local user could gain elevated privileges by passing a large vcpu_id parameter.

CVE-2013-6367

Andrew Honig of Google reported an issue in the KVM virtualization subsystem. A divide-by-zero condition could allow a guest user to cause a denial of service on the host (crash).

CVE-2013-6380

Mahesh Rajashekhara reported an issue in the aacraid driver for storage products from various vendors. Local users with CAP_SYS_ADMIN privileges could gain further elevated privileges.

CVE-2013-6381

Nico Golde and Fabian Yamaguchi reported an issue in the Gigabit Ethernet device support for s390 systems. Local users could cause a denial of service or gain elevated privileges via the SIOC_QETH_ADP_SET_SNMP_CONTROL ioctl.

CVE-2013-6382

Nico Golde and Fabian Yamaguchi reported an issue in the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-2.6' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-0343
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
USN-1976-1
http://www.ubuntu.com/usn/USN-1976-1
USN-1977-1
http://www.ubuntu.com/usn/USN-1977-1
USN-2019-1
http://www.ubuntu.com/usn/USN-2019-1
USN-2020-1
http://www.ubuntu.com/usn/USN-2020-1
USN-2021-1
http://www.ubuntu.com/usn/USN-2021-1
USN-2022-1
http://www.ubuntu.com/usn/USN-2022-1
USN-2023-1
http://www.ubuntu.com/usn/USN-2023-1
USN-2024-1
http://www.ubuntu.com/usn/USN-2024-1
USN-2038-1
http://www.ubuntu.com/usn/USN-2038-1
USN-2039-1
http://www.ubuntu.com/usn/USN-2039-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
[oss-security] 20121205 Re: Linux kernel handling of IPv6 temporary addresses
http://openwall.com/lists/oss-security/2012/12/05/4
[oss-security] 20130116 Re: Linux kernel handling of IPv6 temporary addresses
http://openwall.com/lists/oss-security/2013/01/16/7
[oss-security] 20130121 Re: Linux kernel handling of IPv6 temporary addresses
http://openwall.com/lists/oss-security/2013/01/21/11
[oss-security] 20130222 Re: Linux kernel handling of IPv6 temporary addresses
http://www.openwall.com/lists/oss-security/2013/02/22/6
https://bugzilla.redhat.com/show_bug.cgi?id=914664
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2147
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1994-1
http://www.ubuntu.com/usn/USN-1994-1
USN-1996-1
http://www.ubuntu.com/usn/USN-1996-1
USN-1997-1
http://www.ubuntu.com/usn/USN-1997-1
USN-1999-1
http://www.ubuntu.com/usn/USN-1999-1
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2017-1
http://www.ubuntu.com/usn/USN-2017-1
[linux-kernel] 20130603 [patch] cciss: info leak in cciss_ioctl32_passthru()
http://lkml.org/lkml/2013/6/3/127
[linux-kernel] 20130603 [patch] cpqarray: info leak in ida_locked_ioctl()
http://lkml.org/lkml/2013/6/3/131
[oss-security] 20130605 Re: CVE request: kernel: cpqarray/c: info leak in ida_locked_ioctl()
http://www.openwall.com/lists/oss-security/2013/06/05/25
https://bugzilla.redhat.com/show_bug.cgi?id=971242
Common Vulnerability Exposure (CVE) ID: CVE-2013-2889
BugTraq ID: 62042
http://www.securityfocus.com/bid/62042
http://marc.info/?l=linux-input&m=137772182014614&w=1
http://openwall.com/lists/oss-security/2013/08/28/13
RedHat Security Advisories: RHSA-2013:1645
Common Vulnerability Exposure (CVE) ID: CVE-2013-2893
BugTraq ID: 62050
http://www.securityfocus.com/bid/62050
http://marc.info/?l=linux-input&m=137772186714627&w=1
RedHat Security Advisories: RHSA-2013:1490
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2929
BugTraq ID: 64111
http://www.securityfocus.com/bid/64111
RedHat Security Advisories: RHSA-2014:0100
http://rhn.redhat.com/errata/RHSA-2014-0100.html
RedHat Security Advisories: RHSA-2014:0159
http://rhn.redhat.com/errata/RHSA-2014-0159.html
RedHat Security Advisories: RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
RedHat Security Advisories: RHSA-2018:1252
https://access.redhat.com/errata/RHSA-2018:1252
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2111-1
http://www.ubuntu.com/usn/USN-2112-1
http://www.ubuntu.com/usn/USN-2114-1
http://www.ubuntu.com/usn/USN-2115-1
http://www.ubuntu.com/usn/USN-2116-1
http://www.ubuntu.com/usn/USN-2128-1
http://www.ubuntu.com/usn/USN-2129-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4162
54148
http://secunia.com/advisories/54148
55055
http://secunia.com/advisories/55055
61411
http://www.securityfocus.com/bid/61411
RHSA-2013:1436
http://rhn.redhat.com/errata/RHSA-2013-1436.html
RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
RHSA-2013:1520
http://rhn.redhat.com/errata/RHSA-2013-1520.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
USN-1941-1
http://www.ubuntu.com/usn/USN-1941-1
USN-1942-1
http://www.ubuntu.com/usn/USN-1942-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130723 Re: CVE Request: Linux kernel: panic while pushing pending data out of an IPv6 socket with UDP_CORK enabled.
http://www.openwall.com/lists/oss-security/2013/07/23/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
https://bugzilla.redhat.com/show_bug.cgi?id=987627
https://github.com/torvalds/linux/commit/8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4299
RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RHSA-2013:1860
http://rhn.redhat.com/errata/RHSA-2013-1860.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
USN-2040-1
http://www.ubuntu.com/usn/USN-2040-1
USN-2041-1
http://www.ubuntu.com/usn/USN-2041-1
USN-2042-1
http://www.ubuntu.com/usn/USN-2042-1
USN-2043-1
http://www.ubuntu.com/usn/USN-2043-1
USN-2044-1
http://www.ubuntu.com/usn/USN-2044-1
USN-2045-1
http://www.ubuntu.com/usn/USN-2045-1
USN-2046-1
http://www.ubuntu.com/usn/USN-2046-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
https://bugzilla.redhat.com/show_bug.cgi?id=1004233
https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
Common Vulnerability Exposure (CVE) ID: CVE-2013-4345
62740
http://www.securityfocus.com/bid/62740
USN-2064-1
http://www.ubuntu.com/usn/USN-2064-1
USN-2065-1
http://www.ubuntu.com/usn/USN-2065-1
USN-2068-1
http://www.ubuntu.com/usn/USN-2068-1
USN-2070-1
USN-2071-1
http://www.ubuntu.com/usn/USN-2071-1
USN-2072-1
http://www.ubuntu.com/usn/USN-2072-1
USN-2074-1
http://www.ubuntu.com/usn/USN-2074-1
USN-2075-1
USN-2076-1
http://www.ubuntu.com/usn/USN-2076-1
USN-2109-1
USN-2110-1
USN-2158-1
http://www.ubuntu.com/usn/USN-2158-1
[linux-crypto] 20130917 [PATCH] ansi_cprng: Fix off by one error in non-block size request
http://marc.info/?l=linux-crypto-vger&m=137942122902845&w=2
https://bugzilla.redhat.com/show_bug.cgi?id=1007690
Common Vulnerability Exposure (CVE) ID: CVE-2013-4511
USN-2036-1
http://www.ubuntu.com/usn/USN-2036-1
USN-2037-1
http://www.ubuntu.com/usn/USN-2037-1
USN-2069-1
http://www.ubuntu.com/usn/USN-2069-1
USN-2073-1
http://www.ubuntu.com/usn/USN-2073-1
[oss-security] 20131104 Re: some unstracked linux kernel security fixes
http://www.openwall.com/lists/oss-security/2013/11/04/22
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1
https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b903315d1
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
openSUSE-SU-2014:0205
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4512
63510
http://www.securityfocus.com/bid/63510
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=201f99f170df14ba52ea4c52847779042b7a623b
https://github.com/torvalds/linux/commit/201f99f170df14ba52ea4c52847779042b7a623b
Common Vulnerability Exposure (CVE) ID: CVE-2013-4587
USN-2113-1
http://www.ubuntu.com/usn/USN-2113-1
USN-2117-1
http://www.ubuntu.com/usn/USN-2117-1
USN-2128-1
USN-2129-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[oss-security] 20131212 Re: [vs-plain] kvm issues
http://www.openwall.com/lists/oss-security/2013/12/12/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338c7dbadd2671189cec7faf64c84d01071b3f96
https://bugzilla.redhat.com/show_bug.cgi?id=1030986
https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
Common Vulnerability Exposure (CVE) ID: CVE-2013-4588
63744
http://www.securityfocus.com/bid/63744
[oss-security] 20131115 Re: CVE request: Linux kernel: net: ipvs stack buffer overflow
http://www.openwall.com/lists/oss-security/2013/11/15/12
http://ftp.linux.org.uk/pub/linux/linux-2.6/ChangeLog-2.6.33
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=04bcef2a83f40c6db24222b27a52892cba39dffb
https://bugzilla.redhat.com/show_bug.cgi?id=1030800
https://github.com/torvalds/linux/commit/04bcef2a83f40c6db24222b27a52892cba39dffb
Common Vulnerability Exposure (CVE) ID: CVE-2013-6367
64270
http://www.securityfocus.com/bid/64270
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
RHSA-2014:0163
http://rhn.redhat.com/errata/RHSA-2014-0163.html
RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b963a22e6d1a266a67e9eecc88134713fd54775c
https://bugzilla.redhat.com/show_bug.cgi?id=1032207
https://github.com/torvalds/linux/commit/b963a22e6d1a266a67e9eecc88134713fd54775c
Common Vulnerability Exposure (CVE) ID: CVE-2013-6378
59262
http://secunia.com/advisories/59262
59309
http://secunia.com/advisories/59309
59406
http://secunia.com/advisories/59406
63886
http://www.securityfocus.com/bid/63886
RHSA-2014:0100
USN-2111-1
USN-2112-1
USN-2114-1
USN-2115-1
USN-2116-1
[oss-security] 20131122 Linux kernel CVE fixes
http://www.openwall.com/lists/oss-security/2013/11/22/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a497e47d4aec37aaf8f13509f3ef3d1f6a717d88
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://linux.oracle.com/errata/ELSA-2014-3043.html
https://bugzilla.redhat.com/show_bug.cgi?id=1033578
https://github.com/torvalds/linux/commit/a497e47d4aec37aaf8f13509f3ef3d1f6a717d88
Common Vulnerability Exposure (CVE) ID: CVE-2013-6380
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4789b8e6be3151a955ade74872822f30e8cd914
https://bugzilla.redhat.com/show_bug.cgi?id=1033593
https://github.com/torvalds/linux/commit/b4789b8e6be3151a955ade74872822f30e8cd914
Common Vulnerability Exposure (CVE) ID: CVE-2013-6381
63890
http://www.securityfocus.com/bid/63890
RHSA-2014:0159
RHSA-2014:0285
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fb392b1a63ae36c31f62bc3fc8630b49d602b62
https://bugzilla.redhat.com/show_bug.cgi?id=1033600
https://github.com/torvalds/linux/commit/6fb392b1a63ae36c31f62bc3fc8630b49d602b62
Common Vulnerability Exposure (CVE) ID: CVE-2013-6382
63889
http://www.securityfocus.com/bid/63889
[xfs] 20131031 [patch] xfs: underflow bug in xfs_attrlist_by_handle()
http://www.spinics.net/lists/xfs/msg23343.html
https://bugzilla.redhat.com/show_bug.cgi?id=1033603
Common Vulnerability Exposure (CVE) ID: CVE-2013-6383
USN-2107-1
http://www.ubuntu.com/usn/USN-2107-1
USN-2108-1
http://www.ubuntu.com/usn/USN-2108-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8
https://bugzilla.redhat.com/show_bug.cgi?id=1033530
https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5
Common Vulnerability Exposure (CVE) ID: CVE-2013-7263
http://www.openwall.com/lists/oss-security/2013/11/28/13
http://seclists.org/oss-sec/2014/q1/29
http://secunia.com/advisories/55882
http://secunia.com/advisories/56036
SuSE Security Announcement: SUSE-SU-2014:0459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7264
Common Vulnerability Exposure (CVE) ID: CVE-2013-7265
Common Vulnerability Exposure (CVE) ID: CVE-2013-7339
BugTraq ID: 66351
http://www.securityfocus.com/bid/66351
http://www.openwall.com/lists/oss-security/2014/03/20/14
http://secunia.com/advisories/59386
Common Vulnerability Exposure (CVE) ID: CVE-2014-0101
59216
http://secunia.com/advisories/59216
65943
http://www.securityfocus.com/bid/65943
RHSA-2014:0328
http://rhn.redhat.com/errata/RHSA-2014-0328.html
RHSA-2014:0419
http://rhn.redhat.com/errata/RHSA-2014-0419.html
RHSA-2014:0432
http://rhn.redhat.com/errata/RHSA-2014-0432.html
USN-2173-1
http://www.ubuntu.com/usn/USN-2173-1
USN-2174-1
http://www.ubuntu.com/usn/USN-2174-1
[oss-security] 20140304 CVE-2014-0101 -- Linux kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk
http://www.openwall.com/lists/oss-security/2014/03/04/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec0223ec48a90cb605244b45f7c62de856403729
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html
https://bugzilla.redhat.com/show_bug.cgi?id=1070705
https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729
Common Vulnerability Exposure (CVE) ID: CVE-2014-1444
BugTraq ID: 64952
http://www.securityfocus.com/bid/64952
http://www.openwall.com/lists/oss-security/2014/01/15/3
XForce ISS Database: linux-kernel-cve20141444-info-disc(90443)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90443
Common Vulnerability Exposure (CVE) ID: CVE-2014-1445
BugTraq ID: 64953
http://www.securityfocus.com/bid/64953
XForce ISS Database: linux-kernel-cve20141445-info-disc(90444)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90444
Common Vulnerability Exposure (CVE) ID: CVE-2014-1446
BugTraq ID: 64954
http://www.securityfocus.com/bid/64954
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html
http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
http://www.ubuntu.com/usn/USN-2133-1
http://www.ubuntu.com/usn/USN-2134-1
XForce ISS Database: linux-kernel-cve20141446-info-disc(90445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90445
Common Vulnerability Exposure (CVE) ID: CVE-2014-1874
65459
http://www.securityfocus.com/bid/65459
USN-2133-1
USN-2134-1
USN-2137-1
http://www.ubuntu.com/usn/USN-2137-1
USN-2140-1
http://www.ubuntu.com/usn/USN-2140-1
[oss-security] 20140206 Re: CVE Request: Linux kernel: SELinux local DoS
http://www.openwall.com/lists/oss-security/2014/02/07/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2172fa709ab32ca60e86179dc67d0857be8e2c98
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4
https://bugzilla.redhat.com/show_bug.cgi?id=1062356
https://github.com/torvalds/linux/commit/2172fa709ab32ca60e86179dc67d0857be8e2c98
Common Vulnerability Exposure (CVE) ID: CVE-2014-2039
65700
http://www.securityfocus.com/bid/65700
[oss-security] 20140220 Re: CVE Request: Linux kernel: s390: crash due to linkage stack instruction
http://www.openwall.com/lists/oss-security/2014/02/20/14
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d7f6690cedb83456edd41c9bd583783f0703bf0
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5
https://bugzilla.redhat.com/show_bug.cgi?id=1067558
https://github.com/torvalds/linux/commit/8d7f6690cedb83456edd41c9bd583783f0703bf0
Common Vulnerability Exposure (CVE) ID: CVE-2014-2523
BugTraq ID: 66279
http://www.securityfocus.com/bid/66279
http://twitter.com/grsecurity/statuses/445496197399461888
http://www.openwall.com/lists/oss-security/2014/03/17/7
http://www.securitytracker.com/id/1029945
http://secunia.com/advisories/57446
XForce ISS Database: linux-kernel-cve20142523-code-exec(91910)
https://exchange.xforce.ibmcloud.com/vulnerabilities/91910
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.