![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.842003 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-2376-1) |
Summary: | The remote host is missing an update for the 'linux' package(s) announced via the USN-2376-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'linux' package(s) announced via the USN-2376-1 advisory. Vulnerability Insight: Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's magicmouse HID driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via specially crafted devices. (CVE-2014-3181) A bounds check error was discovered in the driver for the Logitech Unifying receivers and devices. A physically proximate attacker could exploit this flaw to cause a denial of service (invalid kfree) or to execute arbitrary code. (CVE-2014-3182) Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. (CVE-2014-3184) Several bounds check flaws allowing for buffer overflows were discovered in the Linux kernel's Whiteheat USB serial driver. A physically proximate attacker could exploit these flaws to cause a denial of service (system crash) via a specially crafted device. (CVE-2014-3185) Steven Vittitoe reported a buffer overflow in the Linux kernel's PicoLCD HID device driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via a specially craft device. (CVE-2014-3186) A flaw was discovered in the Linux kernel's UDF filesystem (used on some CD-ROMs and DVDs) when processing indirect ICBs. An attacker who can cause CD, DVD or image file with a specially crafted inode to be mounted can cause a denial of service (infinite loop or stack consumption). (CVE-2014-6410) James Eckersall discovered a buffer overflow in the Ceph filesystem in the Linux kernel. A remote attacker could exploit this flaw to cause a denial of service (memory consumption and panic) or possibly have other unspecified impact via a long unencrypted auth ticket. (CVE-2014-6416) James Eckersall discovered a flaw in the handling of memory allocation failures in the Ceph filesystem. A remote attacker could exploit this flaw to cause a denial of service (system crash) or possibly have unspecified other impact. (CVE-2014-6417) James Eckersall discovered a flaw in how the Ceph filesystem validates auth replies. A remote attacker could exploit this flaw to cause a denial of service (system crash) or possibly have other unspecified impact. (CVE-2014-6418) Affected Software/OS: 'linux' package(s) on Ubuntu 12.04. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-3181 BugTraq ID: 69779 http://www.securityfocus.com/bid/69779 https://code.google.com/p/google-security-research/issues/detail?id=100 http://www.openwall.com/lists/oss-security/2014/09/11/21 RedHat Security Advisories: RHSA-2014:1318 http://rhn.redhat.com/errata/RHSA-2014-1318.html SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html http://www.ubuntu.com/usn/USN-2376-1 http://www.ubuntu.com/usn/USN-2377-1 http://www.ubuntu.com/usn/USN-2378-1 http://www.ubuntu.com/usn/USN-2379-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-3182 BugTraq ID: 69770 http://www.securityfocus.com/bid/69770 https://code.google.com/p/google-security-research/issues/detail?id=89 Common Vulnerability Exposure (CVE) ID: CVE-2014-3184 BugTraq ID: 69768 http://www.securityfocus.com/bid/69768 https://code.google.com/p/google-security-research/issues/detail?id=91 RedHat Security Advisories: RHSA-2015:1272 http://rhn.redhat.com/errata/RHSA-2015-1272.html SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html http://www.ubuntu.com/usn/USN-2374-1 http://www.ubuntu.com/usn/USN-2375-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-3185 BugTraq ID: 69781 http://www.securityfocus.com/bid/69781 https://code.google.com/p/google-security-research/issues/detail?id=98 RedHat Security Advisories: RHSA-2015:0284 http://rhn.redhat.com/errata/RHSA-2015-0284.html Common Vulnerability Exposure (CVE) ID: CVE-2014-3186 BugTraq ID: 69763 http://www.securityfocus.com/bid/69763 https://code.google.com/p/google-security-research/issues/detail?id=101 http://www.openwall.com/lists/oss-security/2014/09/11/22 Common Vulnerability Exposure (CVE) ID: CVE-2014-6410 BugTraq ID: 69799 http://www.securityfocus.com/bid/69799 HPdes Security Advisory: HPSBGN03282 http://marc.info/?l=bugtraq&m=142722544401658&w=2 HPdes Security Advisory: HPSBGN03285 http://marc.info/?l=bugtraq&m=142722450701342&w=2 http://www.openwall.com/lists/oss-security/2014/09/15/9 SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Common Vulnerability Exposure (CVE) ID: CVE-2014-6416 BugTraq ID: 69805 http://www.securityfocus.com/bid/69805 http://www.openwall.com/lists/oss-security/2014/09/15/7 Common Vulnerability Exposure (CVE) ID: CVE-2014-6417 Common Vulnerability Exposure (CVE) ID: CVE-2014-6418 |
Copyright | Copyright (C) 2014 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |