Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842569
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-lts-trusty USN-2841-2
Summary:The remote host is missing an update for the 'linux-lts-trusty'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-trusty'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Jan Beulich discovered that the KVM svm
hypervisor implementation in the Linux kernel did not properly catch Debug
exceptions on AMD processors. An attacker in a guest virtual machine could use
this to cause a denial of service (system crash) in the host OS. (CVE-2015-8104)

郭 永 刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Affected Software/OS:
linux-lts-trusty on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8104
BugTraq ID: 77524
http://www.securityfocus.com/bid/77524
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3414 (Google Search)
http://www.debian.org/security/2015/dsa-3414
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
Debian Security Information: DSA-3454 (Google Search)
http://www.debian.org/security/2016/dsa-3454
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html
http://www.openwall.com/lists/oss-security/2015/11/10/5
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RedHat Security Advisories: RHSA-2015:2645
http://rhn.redhat.com/errata/RHSA-2015-2645.html
RedHat Security Advisories: RHSA-2016:0046
http://rhn.redhat.com/errata/RHSA-2016-0046.html
http://www.securitytracker.com/id/1034105
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:2250 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2844-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7799
BugTraq ID: 77033
http://www.securityfocus.com/bid/77033
https://code.google.com/p/android/issues/detail?id=187973
http://www.openwall.com/lists/oss-security/2015/10/10/3
http://www.securitytracker.com/id/1033809
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://www.ubuntu.com/usn/USN-2843-3
http://www.ubuntu.com/usn/USN-2886-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7885
BugTraq ID: 77317
http://www.securityfocus.com/bid/77317
http://www.openwall.com/lists/oss-security/2015/10/21/8
http://www.securitytracker.com/id/1034896
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.