Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842686
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-lts-vivid USN-2932-1
Summary:The remote host is missing an update for the 'linux-lts-vivid'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-vivid'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Ben Hawkes discovered that the Linux
netfilter implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-3134)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework did not verify that a FIFO was attached to a client before
attempting to clear it. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-2543)

Dmitry Vyukov discovered that a race condition existed in the Advanced
Linux Sound Architecture (ALSA) framework between timer setup and closing
of the client, resulting in a use-after-free. A local attacker could use
this to cause a denial of service. (CVE-2016-2544)

Dmitry Vyukov discovered a race condition in the timer handling
implementation of the Advanced Linux S ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
linux-lts-vivid on Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-3134
BugTraq ID: 84305
http://www.securityfocus.com/bid/84305
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://code.google.com/p/google-security-research/issues/detail?id=758
RedHat Security Advisories: RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RedHat Security Advisories: RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RedHat Security Advisories: RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://www.securitytracker.com/id/1036763
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4312
BugTraq ID: 82986
http://www.securityfocus.com/bid/82986
Debian Security Information: DSA-3448 (Google Search)
http://www.debian.org/security/2016/dsa-3448
Debian Security Information: DSA-3503 (Google Search)
http://www.debian.org/security/2016/dsa-3503
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
RedHat Security Advisories: RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7566
BugTraq ID: 82975
http://www.securityfocus.com/bid/82975
Bugtraq: 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566 (Google Search)
http://www.securityfocus.com/archive/1/537733/100/0/threaded
https://www.exploit-db.com/exploits/39540/
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7833
BugTraq ID: 77030
http://www.securityfocus.com/bid/77030
Bugtraq: 20151007 Re: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (usbvision driver) (Google Search)
http://www.securityfocus.com/archive/1/536629
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
http://www.os-s.net/advisories/DOS-KernelCrashesOnInvalidUSBDeviceDescriptors-UsbvisionDriver.pdf
https://bugzilla.redhat.com/show_bug.cgi?id=1201858
http://www.securitytracker.com/id/1034452
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2947-1
http://www.ubuntu.com/usn/USN-2947-2
http://www.ubuntu.com/usn/USN-2947-3
Common Vulnerability Exposure (CVE) ID: CVE-2015-8767
BugTraq ID: 80268
http://www.securityfocus.com/bid/80268
http://www.openwall.com/lists/oss-security/2016/01/11/4
RedHat Security Advisories: RHSA-2016:0715
http://rhn.redhat.com/errata/RHSA-2016-0715.html
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0723
BugTraq ID: 82950
http://www.securityfocus.com/bid/82950
http://www.securitytracker.com/id/1035695
Common Vulnerability Exposure (CVE) ID: CVE-2016-2069
BugTraq ID: 81809
http://www.securityfocus.com/bid/81809
http://www.openwall.com/lists/oss-security/2016/01/25/1
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securitytracker.com/id/1035072
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-2543
BugTraq ID: 83377
http://www.securityfocus.com/bid/83377
http://www.openwall.com/lists/oss-security/2016/01/19/1
http://www.securitytracker.com/id/1035304
Common Vulnerability Exposure (CVE) ID: CVE-2016-2544
BugTraq ID: 83380
http://www.securityfocus.com/bid/83380
http://www.securitytracker.com/id/1035305
Common Vulnerability Exposure (CVE) ID: CVE-2016-2545
BugTraq ID: 83381
http://www.securityfocus.com/bid/83381
http://www.securitytracker.com/id/1035296
Common Vulnerability Exposure (CVE) ID: CVE-2016-2546
BugTraq ID: 83384
http://www.securityfocus.com/bid/83384
http://www.securitytracker.com/id/1035301
Common Vulnerability Exposure (CVE) ID: CVE-2016-2547
BugTraq ID: 83378
http://www.securityfocus.com/bid/83378
http://www.securitytracker.com/id/1035298
Common Vulnerability Exposure (CVE) ID: CVE-2016-2548
BugTraq ID: 83383
http://www.securityfocus.com/bid/83383
http://www.securitytracker.com/id/1035306
Common Vulnerability Exposure (CVE) ID: CVE-2016-2549
BugTraq ID: 83382
http://www.securityfocus.com/bid/83382
Common Vulnerability Exposure (CVE) ID: CVE-2016-2782
https://www.exploit-db.com/exploits/39539/
http://www.openwall.com/lists/oss-security/2016/02/28/9
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.