Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842788
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3002-1)
Summary:The remote host is missing an update for the 'linux-lts-wily' package(s) announced via the USN-3002-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-wily' package(s) announced via the USN-3002-1 advisory.

Vulnerability Insight:
Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB
over wifi device drivers in the Linux kernel. A remote attacker could use
this to cause a denial of service (system crash) or obtain potentially
sensitive information from kernel memory. (CVE-2015-4004)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress
hugetlbfs support in X86 paravirtualized guests. An attacker in the guest
OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-lts-wily' package(s) on Ubuntu 14.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-4004
BugTraq ID: 74669
http://www.securityfocus.com/bid/74669
https://lkml.org/lkml/2015/5/13/739
http://openwall.com/lists/oss-security/2015/06/05/7
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1583
BugTraq ID: 91157
http://www.securityfocus.com/bid/91157
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
https://www.exploit-db.com/exploits/39992/
http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=836
https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0a88b
http://www.openwall.com/lists/oss-security/2016/06/10/8
http://www.openwall.com/lists/oss-security/2016/06/22/1
RedHat Security Advisories: RHSA-2016:2124
http://rhn.redhat.com/errata/RHSA-2016-2124.html
RedHat Security Advisories: RHSA-2016:2766
http://rhn.redhat.com/errata/RHSA-2016-2766.html
RedHat Security Advisories: RHSA-2017:2760
https://access.redhat.com/errata/RHSA-2017:2760
http://www.securitytracker.com/id/1036763
SuSE Security Announcement: SUSE-SU-2016:1596 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2999-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3008-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2117
84500
http://www.securityfocus.com/bid/84500
DSA-3607
RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
USN-2989-1
USN-2998-1
USN-3000-1
USN-3001-1
USN-3002-1
USN-3003-1
USN-3004-1
USN-3005-1
USN-3006-1
USN-3007-1
[oss-security] 20160316 CVE-2016-2117 memory disclosure to ethernet due to unchecked scatter/gather IO
http://www.openwall.com/lists/oss-security/2016/03/16/7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43bfaeddc79effbf3d0fcb53ca477cca66f3db8
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1312298
https://github.com/torvalds/linux/commit/f43bfaeddc79effbf3d0fcb53ca477cca66f3db8
Common Vulnerability Exposure (CVE) ID: CVE-2016-2187
85425
http://www.securityfocus.com/bid/85425
SUSE-SU-2016:1672
SUSE-SU-2016:1985
USN-2996-1
USN-2997-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162f98dea487206d9ab79fc12ed64700667a894d
https://bugzilla.redhat.com/show_bug.cgi?id=1317017
https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a894d
Common Vulnerability Exposure (CVE) ID: CVE-2016-3672
BugTraq ID: 85884
http://www.securityfocus.com/bid/85884
Bugtraq: 20160406 CVE-2016-3672 - Unlimiting the stack not longer disables ASLR (Google Search)
http://www.securityfocus.com/archive/1/537996/100/0/threaded
https://www.exploit-db.com/exploits/39669/
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html
http://seclists.org/fulldisclosure/2016/Apr/26
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-dis
http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
http://www.securitytracker.com/id/1035506
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3951
BugTraq ID: 91028
http://www.securityfocus.com/bid/91028
https://www.spinics.net/lists/netdev/msg367669.html
http://www.openwall.com/lists/oss-security/2016/04/06/4
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3955
BugTraq ID: 86534
http://www.securityfocus.com/bid/86534
http://www.openwall.com/lists/oss-security/2016/04/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3961
BugTraq ID: 86068
http://www.securityfocus.com/bid/86068
http://www.securitytracker.com/id/1035569
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4485
BugTraq ID: 90015
http://www.securityfocus.com/bid/90015
http://www.openwall.com/lists/oss-security/2016/05/04/26
Common Vulnerability Exposure (CVE) ID: CVE-2016-4486
BugTraq ID: 90051
http://www.securityfocus.com/bid/90051
https://www.exploit-db.com/exploits/46006/
http://www.openwall.com/lists/oss-security/2016/05/04/27
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4565
BugTraq ID: 90301
http://www.securityfocus.com/bid/90301
http://www.openwall.com/lists/oss-security/2016/05/07/1
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
RedHat Security Advisories: RHSA-2016:1406
https://access.redhat.com/errata/RHSA-2016:1406
RedHat Security Advisories: RHSA-2016:1489
http://rhn.redhat.com/errata/RHSA-2016-1489.html
RedHat Security Advisories: RHSA-2016:1581
http://rhn.redhat.com/errata/RHSA-2016-1581.html
RedHat Security Advisories: RHSA-2016:1617
http://rhn.redhat.com/errata/RHSA-2016-1617.html
RedHat Security Advisories: RHSA-2016:1640
http://rhn.redhat.com/errata/RHSA-2016-1640.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:2011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4581
90607
http://www.securityfocus.com/bid/90607
[oss-security] 20160511 CVE request: Mishandling the first propagated copy being a slave
http://www.openwall.com/lists/oss-security/2016/05/11/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1333712
https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f
openSUSE-SU-2016:1641
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.