Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843041
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3190-1)
Summary:The remote host is missing an update for the 'linux' package(s) announced via the USN-3190-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux' package(s) announced via the USN-3190-1 advisory.

Vulnerability Insight:
Mikulas Patocka discovered that the asynchronous multibuffer cryptographic
daemon (mcryptd) in the Linux kernel did not properly handle being invoked
with incompatible algorithms. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-10147)

It was discovered that a use-after-free existed in the KVM subsystem of
the Linux kernel when creating devices. A local attacker could use this to
cause a denial of service (system crash). (CVE-2016-10150)

Qidan He discovered that the ICMP implementation in the Linux kernel did
not properly check the size of an ICMP header. A local attacker with
CAP_NET_ADMIN could use this to expose sensitive information.
(CVE-2016-8399)

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()
function in the Linux kernel. A local attacker could use to cause a denial
of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-8632)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly restrict the VCPU index when I/O APIC is enabled, An
attacker in a guest VM could use this to cause a denial of service (system
crash) or possibly gain privileges in the host OS. (CVE-2016-9777)

Affected Software/OS:
'linux' package(s) on Ubuntu 16.10.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10147
95677
http://www.securityfocus.com/bid/95677
RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
[linux-crypto] 20161202 Crash in crypto mcryptd
http://marc.info/?l=linux-crypto-vger&m=148063683310477&w=2
[oss-security] 20170117 CVE request -- linux kernel: crash by spawning mcrypt(alg) with incompatible algorithm
http://www.openwall.com/lists/oss-security/2017/01/17/13
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48a992727d82cb7db076fa15d372178743b1f4cd
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.15
https://bugzilla.redhat.com/show_bug.cgi?id=1404200
https://github.com/torvalds/linux/commit/48a992727d82cb7db076fa15d372178743b1f4cd
Common Vulnerability Exposure (CVE) ID: CVE-2016-10150
95672
http://www.securityfocus.com/bid/95672
[oss-security] 20170118 CVE request Kernel: kvm: use-after-free issue while creating devices
http://www.openwall.com/lists/oss-security/2017/01/18/10
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0f1d21c1ccb1da66629627a74059dd7f5ac9c61
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.13
https://bugzilla.redhat.com/show_bug.cgi?id=1414506
https://github.com/torvalds/linux/commit/a0f1d21c1ccb1da66629627a74059dd7f5ac9c61
Common Vulnerability Exposure (CVE) ID: CVE-2016-8399
BugTraq ID: 94708
http://www.securityfocus.com/bid/94708
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:0869
https://access.redhat.com/errata/RHSA-2017:0869
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
Common Vulnerability Exposure (CVE) ID: CVE-2016-8632
94211
http://www.securityfocus.com/bid/94211
[netdev] 20161018 [PATCH net] tipc: Guard against tiny MTU in tipc_msg_build()
https://www.mail-archive.com/netdev%40vger.kernel.org/msg133205.html
[oss-security] 20161108 CVE-2016-8632 -- Linux kernel: tipc_msg_build() doesn't validate MTU that can trigger heap overflow
http://www.openwall.com/lists/oss-security/2016/11/08/5
https://bugzilla.redhat.com/show_bug.cgi?id=1390832
Common Vulnerability Exposure (CVE) ID: CVE-2016-9777
94640
http://www.securityfocus.com/bid/94640
[oss-security] 20161202 CVE request: Kernel: kvm: out of bounds memory access via vcpu_id
http://www.openwall.com/lists/oss-security/2016/12/02/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.12
https://bugzilla.redhat.com/show_bug.cgi?id=1400804
https://github.com/torvalds/linux/commit/81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.