Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842687
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2931-1)
Summary:The remote host is missing an update for the 'linux-lts-utopic' package(s) announced via the USN-2931-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-utopic' package(s) announced via the USN-2931-1 advisory.

Vulnerability Insight:
Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework did not verify that a FIFO was attached to a client before
attempting to clear it. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-2543)

Dmitry Vyukov discovered that a race condition existed in the Advanced
Linux Sound Architecture (ALSA) framework between timer setup and closing
of the client, resulting in a use-after-free. A local attacker could use
this to cause a denial of service. (CVE-2016-2544)

Dmitry Vyukov discovered a race condition in the timer handling
implementation of the Advanced Linux Sound Architecture (ALSA) framework,
resulting in a use-after-free. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-2545)

Dmitry Vyukov discovered race conditions in the Advanced Linux Sound
Architecture (ALSA) framework's timer ioctls leading to a use-after-free. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2016-2546)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers did not properly manage its
data structures. A local attacker could use this to cause a denial of
service (system hang or crash) or possibly execute arbitrary code.
(CVE-2016-2547, CVE-2016-2548)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers could lead to a deadlock
condition. A local attacker could use this to cause a denial of service
(system hang). (CVE-2016-2549)

Affected Software/OS:
'linux-lts-utopic' package(s) on Ubuntu 14.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4312
82986
http://www.securityfocus.com/bid/82986
DSA-3448
http://www.debian.org/security/2016/dsa-3448
DSA-3503
http://www.debian.org/security/2016/dsa-3503
FEDORA-2016-2f25d12c51
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html
FEDORA-2016-5d43766e33
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
USN-2929-1
http://www.ubuntu.com/usn/USN-2929-1
USN-2929-2
http://www.ubuntu.com/usn/USN-2929-2
USN-2931-1
http://www.ubuntu.com/usn/USN-2931-1
USN-2932-1
http://www.ubuntu.com/usn/USN-2932-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1297813
https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
https://security-tracker.debian.org/tracker/CVE-2013-4312
Common Vulnerability Exposure (CVE) ID: CVE-2015-8767
BugTraq ID: 80268
http://www.securityfocus.com/bid/80268
Debian Security Information: DSA-3448 (Google Search)
Debian Security Information: DSA-3503 (Google Search)
http://www.openwall.com/lists/oss-security/2016/01/11/4
RedHat Security Advisories: RHSA-2016:0715
http://rhn.redhat.com/errata/RHSA-2016-0715.html
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-2069
BugTraq ID: 81809
http://www.securityfocus.com/bid/81809
http://www.openwall.com/lists/oss-security/2016/01/25/1
RedHat Security Advisories: RHSA-2016:2574
RedHat Security Advisories: RHSA-2016:2584
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securitytracker.com/id/1035072
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-2543
BugTraq ID: 83377
http://www.securityfocus.com/bid/83377
http://www.openwall.com/lists/oss-security/2016/01/19/1
http://www.securitytracker.com/id/1035304
Common Vulnerability Exposure (CVE) ID: CVE-2016-2544
BugTraq ID: 83380
http://www.securityfocus.com/bid/83380
http://www.securitytracker.com/id/1035305
Common Vulnerability Exposure (CVE) ID: CVE-2016-2545
BugTraq ID: 83381
http://www.securityfocus.com/bid/83381
http://www.securitytracker.com/id/1035296
Common Vulnerability Exposure (CVE) ID: CVE-2016-2546
BugTraq ID: 83384
http://www.securityfocus.com/bid/83384
http://www.securitytracker.com/id/1035301
Common Vulnerability Exposure (CVE) ID: CVE-2016-2547
BugTraq ID: 83378
http://www.securityfocus.com/bid/83378
http://www.securitytracker.com/id/1035298
Common Vulnerability Exposure (CVE) ID: CVE-2016-2548
BugTraq ID: 83383
http://www.securityfocus.com/bid/83383
http://www.securitytracker.com/id/1035306
Common Vulnerability Exposure (CVE) ID: CVE-2016-2549
BugTraq ID: 83382
http://www.securityfocus.com/bid/83382
Common Vulnerability Exposure (CVE) ID: CVE-2016-3134
BugTraq ID: 84305
http://www.securityfocus.com/bid/84305
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://code.google.com/p/google-security-research/issues/detail?id=758
RedHat Security Advisories: RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RedHat Security Advisories: RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RedHat Security Advisories: RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
http://www.securitytracker.com/id/1036763
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.