Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843247
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3359-1)
Summary:The remote host is missing an update for the 'linux, linux-raspi2' package(s) announced via the USN-3359-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-raspi2' package(s) announced via the USN-3359-1 advisory.

Vulnerability Insight:
It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet
discovered that the netfiler subsystem in the Linux kernel mishandled IPv6
packet reassembly. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

It was discovered that the Linux kernel did not clear the setgid bit during
a setxattr call on a tmpfs filesystem. A local attacker could use this to
gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the
VideoCore DRM driver of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-5576)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker could use this to craft requests that cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB
Serial Converter device driver of the Linux kernel. An attacker with
physical access could use this to expose sensitive information (kernel
memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux
kernel did not properly perform reference counting. A local attacker could
use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output
of the print_bpf_insn function. A local attacker could use this to obtain
sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in
the Linux kernel did not properly initialize memory. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Affected Software/OS:
'linux, linux-raspi2' package(s) on Ubuntu 16.10.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9900
BugTraq ID: 92222
http://www.securityfocus.com/bid/92222
Common Vulnerability Exposure (CVE) ID: CVE-2016-9755
BugTraq ID: 94626
http://www.securityfocus.com/bid/94626
https://www.spinics.net/lists/netdev/msg407525.html
http://www.openwall.com/lists/oss-security/2016/12/01/10
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000380
BugTraq ID: 99121
http://www.securityfocus.com/bid/99121
Debian Security Information: DSA-3981 (Google Search)
http://www.debian.org/security/2017/dsa-3981
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ba3021b2c79b2fa9114f92790a99deb27a65b728
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d11662f4f798b50d8c8743f433842c3e40fe3378
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5
http://www.openwall.com/lists/oss-security/2017/06/12/2
https://github.com/torvalds/linux/commit/ba3021b2c79b2fa9114f92790a99deb27a65b728
https://github.com/torvalds/linux/commit/d11662f4f798b50d8c8743f433842c3e40fe3378
RedHat Security Advisories: RHSA-2017:3295
https://access.redhat.com/errata/RHSA-2017:3295
RedHat Security Advisories: RHSA-2017:3315
https://access.redhat.com/errata/RHSA-2017:3315
RedHat Security Advisories: RHSA-2017:3322
https://access.redhat.com/errata/RHSA-2017:3322
Common Vulnerability Exposure (CVE) ID: CVE-2017-5551
BugTraq ID: 95717
http://www.securityfocus.com/bid/95717
Debian Security Information: DSA-3791 (Google Search)
http://www.debian.org/security/2017/dsa-3791
http://www.openwall.com/lists/oss-security/2017/01/21/3
http://www.securitytracker.com/id/1038053
Common Vulnerability Exposure (CVE) ID: CVE-2017-5576
BugTraq ID: 95767
http://www.securityfocus.com/bid/95767
https://lkml.org/lkml/2017/1/17/761
http://www.openwall.com/lists/oss-security/2017/01/21/7
Common Vulnerability Exposure (CVE) ID: CVE-2017-7346
BugTraq ID: 97257
http://www.securityfocus.com/bid/97257
Debian Security Information: DSA-3927 (Google Search)
http://www.debian.org/security/2017/dsa-3927
Debian Security Information: DSA-3945 (Google Search)
http://www.debian.org/security/2017/dsa-3945
Common Vulnerability Exposure (CVE) ID: CVE-2017-7895
BugTraq ID: 98085
http://www.securityfocus.com/bid/98085
Debian Security Information: DSA-3886 (Google Search)
http://www.debian.org/security/2017/dsa-3886
RedHat Security Advisories: RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1615
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
RedHat Security Advisories: RHSA-2017:1715
https://access.redhat.com/errata/RHSA-2017:1715
RedHat Security Advisories: RHSA-2017:1723
https://access.redhat.com/errata/RHSA-2017:1723
RedHat Security Advisories: RHSA-2017:1766
https://access.redhat.com/errata/RHSA-2017:1766
RedHat Security Advisories: RHSA-2017:1798
https://access.redhat.com/errata/RHSA-2017:1798
RedHat Security Advisories: RHSA-2017:2412
https://access.redhat.com/errata/RHSA-2017:2412
RedHat Security Advisories: RHSA-2017:2428
https://access.redhat.com/errata/RHSA-2017:2428
RedHat Security Advisories: RHSA-2017:2429
https://access.redhat.com/errata/RHSA-2017:2429
RedHat Security Advisories: RHSA-2017:2472
https://access.redhat.com/errata/RHSA-2017:2472
RedHat Security Advisories: RHSA-2017:2732
https://access.redhat.com/errata/RHSA-2017:2732
Common Vulnerability Exposure (CVE) ID: CVE-2017-8924
BugTraq ID: 98451
http://www.securityfocus.com/bid/98451
Common Vulnerability Exposure (CVE) ID: CVE-2017-8925
BugTraq ID: 98462
http://www.securityfocus.com/bid/98462
Common Vulnerability Exposure (CVE) ID: CVE-2017-9150
BugTraq ID: 98635
http://www.securityfocus.com/bid/98635
https://www.exploit-db.com/exploits/42048/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1
https://bugs.chromium.org/p/project-zero/issues/detail?id=1251
https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07
Common Vulnerability Exposure (CVE) ID: CVE-2017-9605
BugTraq ID: 99095
http://www.securityfocus.com/bid/99095
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.