Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2017.3360.2
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3360-2)
Summary:The remote host is missing an update for the 'linux-lts-trusty' package(s) announced via the USN-3360-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-trusty' package(s) announced via the USN-3360-2 advisory.

Vulnerability Insight:
USN-3360-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

It was discovered that the Linux kernel did not properly initialize a Wake-
on-Lan data structure. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to
/proc/iomem. A local attacker could use this to expose sensitive
information. (CVE-2015-8944)

It was discovered that a use-after-free vulnerability existed in the
performance events and counters subsystem of the Linux kernel for ARM64. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2015-8955)

It was discovered that the SCSI generic (sg) driver in the Linux kernel
contained a double-free vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-8962)

Sasha Levin discovered that a race condition existed in the performance
events and counters subsystem of the Linux kernel when handling CPU unplug
events. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2015-8963)

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the fcntl64() system call in the Linux kernel did
not properly set memory limits when returning on 32-bit ARM processors. A
local attacker could use this to gain administrative privileges.
(CVE-2015-8966)

It was discovered that the system call table for ARM 64-bit processors in
the Linux kernel was not write-protected. An attacker could use this in
conjunction with another kernel vulnerability to execute arbitrary code.
(CVE-2015-8967)

It was discovered that the generic SCSI block layer in the Linux kernel did
not properly restrict write operations in certain situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2016-10088)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound
Architecture (ALSA) subsystem in the Linux kernel. A local attacker could
use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the
Linux kernel did not properly validate some ioctl arguments. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-7346)

Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server
implementations in the Linux kernel did not properly check for the end of
buffer. A remote attacker ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-lts-trusty' package(s) on Ubuntu 12.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9900
BugTraq ID: 92222
http://www.securityfocus.com/bid/92222
Common Vulnerability Exposure (CVE) ID: CVE-2015-8944
http://www.openwall.com/lists/kernel-hardening/2016/04/06/22
Common Vulnerability Exposure (CVE) ID: CVE-2015-8955
BugTraq ID: 93314
http://www.securityfocus.com/bid/93314
Common Vulnerability Exposure (CVE) ID: CVE-2015-8962
BugTraq ID: 94187
http://www.securityfocus.com/bid/94187
Common Vulnerability Exposure (CVE) ID: CVE-2015-8963
BugTraq ID: 94207
http://www.securityfocus.com/bid/94207
Common Vulnerability Exposure (CVE) ID: CVE-2015-8964
BugTraq ID: 94138
http://www.securityfocus.com/bid/94138
Common Vulnerability Exposure (CVE) ID: CVE-2015-8966
BugTraq ID: 94673
http://www.securityfocus.com/bid/94673
Common Vulnerability Exposure (CVE) ID: CVE-2015-8967
BugTraq ID: 94680
http://www.securityfocus.com/bid/94680
Common Vulnerability Exposure (CVE) ID: CVE-2016-10088
BugTraq ID: 95169
http://www.securityfocus.com/bid/95169
http://www.openwall.com/lists/oss-security/2016/12/30/1
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1037538
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000380
BugTraq ID: 99121
http://www.securityfocus.com/bid/99121
Debian Security Information: DSA-3981 (Google Search)
http://www.debian.org/security/2017/dsa-3981
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ba3021b2c79b2fa9114f92790a99deb27a65b728
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d11662f4f798b50d8c8743f433842c3e40fe3378
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5
http://www.openwall.com/lists/oss-security/2017/06/12/2
https://github.com/torvalds/linux/commit/ba3021b2c79b2fa9114f92790a99deb27a65b728
https://github.com/torvalds/linux/commit/d11662f4f798b50d8c8743f433842c3e40fe3378
RedHat Security Advisories: RHSA-2017:3295
https://access.redhat.com/errata/RHSA-2017:3295
RedHat Security Advisories: RHSA-2017:3315
https://access.redhat.com/errata/RHSA-2017:3315
RedHat Security Advisories: RHSA-2017:3322
https://access.redhat.com/errata/RHSA-2017:3322
Common Vulnerability Exposure (CVE) ID: CVE-2017-7346
BugTraq ID: 97257
http://www.securityfocus.com/bid/97257
Debian Security Information: DSA-3927 (Google Search)
http://www.debian.org/security/2017/dsa-3927
Debian Security Information: DSA-3945 (Google Search)
http://www.debian.org/security/2017/dsa-3945
Common Vulnerability Exposure (CVE) ID: CVE-2017-7895
BugTraq ID: 98085
http://www.securityfocus.com/bid/98085
Debian Security Information: DSA-3886 (Google Search)
http://www.debian.org/security/2017/dsa-3886
RedHat Security Advisories: RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1615
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
RedHat Security Advisories: RHSA-2017:1715
https://access.redhat.com/errata/RHSA-2017:1715
RedHat Security Advisories: RHSA-2017:1723
https://access.redhat.com/errata/RHSA-2017:1723
RedHat Security Advisories: RHSA-2017:1766
https://access.redhat.com/errata/RHSA-2017:1766
RedHat Security Advisories: RHSA-2017:1798
https://access.redhat.com/errata/RHSA-2017:1798
RedHat Security Advisories: RHSA-2017:2412
https://access.redhat.com/errata/RHSA-2017:2412
RedHat Security Advisories: RHSA-2017:2428
https://access.redhat.com/errata/RHSA-2017:2428
RedHat Security Advisories: RHSA-2017:2429
https://access.redhat.com/errata/RHSA-2017:2429
RedHat Security Advisories: RHSA-2017:2472
https://access.redhat.com/errata/RHSA-2017:2472
RedHat Security Advisories: RHSA-2017:2732
https://access.redhat.com/errata/RHSA-2017:2732
Common Vulnerability Exposure (CVE) ID: CVE-2017-8924
BugTraq ID: 98451
http://www.securityfocus.com/bid/98451
Common Vulnerability Exposure (CVE) ID: CVE-2017-8925
BugTraq ID: 98462
http://www.securityfocus.com/bid/98462
Common Vulnerability Exposure (CVE) ID: CVE-2017-9074
BugTraq ID: 98577
http://www.securityfocus.com/bid/98577
RedHat Security Advisories: RHSA-2018:0169
https://access.redhat.com/errata/RHSA-2018:0169
Common Vulnerability Exposure (CVE) ID: CVE-2017-9605
BugTraq ID: 99095
http://www.securityfocus.com/bid/99095
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.