![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.843254 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-3364-2) |
Summary: | The remote host is missing an update for the 'linux-lts-xenial' package(s) announced via the USN-3364-2 advisory. |
Description: | Summary: The remote host is missing an update for the 'linux-lts-xenial' package(s) announced via the USN-3364-2 advisory. Vulnerability Insight: USN-3364-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2014-9900) It was discovered that the Linux kernel did not properly restrict access to /proc/iomem. A local attacker could use this to expose sensitive information. (CVE-2015-8944) Alexander Potapenko discovered a race condition in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-1000380) Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly validate some ioctl arguments. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7346) Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function. A local attacker could use this to obtain sensitive address information. (CVE-2017-9150) Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly initialize memory. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-9605) Affected Software/OS: 'linux-lts-xenial' package(s) on Ubuntu 14.04. Solution: Please install the updated package(s). CVSS Score: 4.9 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-9900 BugTraq ID: 92222 http://www.securityfocus.com/bid/92222 Common Vulnerability Exposure (CVE) ID: CVE-2015-8944 http://www.openwall.com/lists/kernel-hardening/2016/04/06/22 Common Vulnerability Exposure (CVE) ID: CVE-2017-1000380 BugTraq ID: 99121 http://www.securityfocus.com/bid/99121 Debian Security Information: DSA-3981 (Google Search) http://www.debian.org/security/2017/dsa-3981 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ba3021b2c79b2fa9114f92790a99deb27a65b728 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d11662f4f798b50d8c8743f433842c3e40fe3378 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5 http://www.openwall.com/lists/oss-security/2017/06/12/2 https://github.com/torvalds/linux/commit/ba3021b2c79b2fa9114f92790a99deb27a65b728 https://github.com/torvalds/linux/commit/d11662f4f798b50d8c8743f433842c3e40fe3378 RedHat Security Advisories: RHSA-2017:3295 https://access.redhat.com/errata/RHSA-2017:3295 RedHat Security Advisories: RHSA-2017:3315 https://access.redhat.com/errata/RHSA-2017:3315 RedHat Security Advisories: RHSA-2017:3322 https://access.redhat.com/errata/RHSA-2017:3322 Common Vulnerability Exposure (CVE) ID: CVE-2017-7346 BugTraq ID: 97257 http://www.securityfocus.com/bid/97257 Debian Security Information: DSA-3927 (Google Search) http://www.debian.org/security/2017/dsa-3927 Debian Security Information: DSA-3945 (Google Search) http://www.debian.org/security/2017/dsa-3945 Common Vulnerability Exposure (CVE) ID: CVE-2017-9150 BugTraq ID: 98635 http://www.securityfocus.com/bid/98635 https://www.exploit-db.com/exploits/42048/ http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0e57697f162da4aa218b5feafe614fb666db07 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1 https://bugs.chromium.org/p/project-zero/issues/detail?id=1251 https://github.com/torvalds/linux/commit/0d0e57697f162da4aa218b5feafe614fb666db07 Common Vulnerability Exposure (CVE) ID: CVE-2017-9605 BugTraq ID: 99095 http://www.securityfocus.com/bid/99095 |
Copyright | Copyright (C) 2017 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |