Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843075
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-hwe USN-3221-2
Summary:The remote host is missing an update for the 'linux-hwe'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'linux-hwe'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-3221-1 fixed vulnerabilities in the
Linux kernel for Ubuntu 16.10. This update provides the corresponding updates
for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.10 for Ubuntu
16.04 LTS. Alexander Popov discovered that the N_HDLC line discipline
implementation in the Linux kernel contained a double-free vulnerability. A
local attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2017-2636)

Affected Software/OS:
linux-hwe on Ubuntu 16.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-2636
BugTraq ID: 96732
http://www.securityfocus.com/bid/96732
Debian Security Information: DSA-3804 (Google Search)
http://www.debian.org/security/2017/dsa-3804
https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
http://www.openwall.com/lists/oss-security/2017/03/07/6
RedHat Security Advisories: RHSA-2017:0892
https://access.redhat.com/errata/RHSA-2017:0892
RedHat Security Advisories: RHSA-2017:0931
https://access.redhat.com/errata/RHSA-2017:0931
RedHat Security Advisories: RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0932
RedHat Security Advisories: RHSA-2017:0933
https://access.redhat.com/errata/RHSA-2017:0933
RedHat Security Advisories: RHSA-2017:0986
https://access.redhat.com/errata/RHSA-2017:0986
RedHat Security Advisories: RHSA-2017:1125
https://access.redhat.com/errata/RHSA-2017:1125
RedHat Security Advisories: RHSA-2017:1126
https://access.redhat.com/errata/RHSA-2017:1126
RedHat Security Advisories: RHSA-2017:1232
https://access.redhat.com/errata/RHSA-2017:1232
RedHat Security Advisories: RHSA-2017:1233
https://access.redhat.com/errata/RHSA-2017:1233
RedHat Security Advisories: RHSA-2017:1488
https://access.redhat.com/errata/RHSA-2017:1488
http://www.securitytracker.com/id/1037963
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.