Executive Summary
Summary | |
---|---|
Title | Linux kernel vulnerabilities |
Informations | |||
---|---|---|---|
Name | USN-3779-1 | First vendor Publication | 2018-10-02 |
Vendor | Ubuntu | Last vendor Modification | 2018-10-02 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:C) | |||
---|---|---|---|
Cvss Base Score | 8.3 | Attack Range | Network |
Cvss Impact Score | 8.5 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel Details: It was discovered that an integer overflow vulnerability existed in the Linux kernel when loading an executable to run. A local attacker could use this to gain administrative privileges. (CVE-2018-14634) It was discovered that a stack-based buffer overflow existed in the iSCSI target implementation of the Linux kernel. A remote attacker could use this to cause a denial of service (system crash). (CVE-2018-14633) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: |
Original Source
Url : http://www.ubuntu.com/usn/USN-3779-1 |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2019-01-11 | Name : The remote Virtuozzo host is missing multiple security updates. File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-072.nasl - Type : ACT_GATHER_INFO |
2019-01-10 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-5453baa4af.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-0edb45d9db.nasl - Type : ACT_GATHER_INFO |
2018-12-28 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO |
2018-12-28 | Name : The remote EulerOS Virtualization host is missing a security update. File : EulerOS_SA-2018-1410.nasl - Type : ACT_GATHER_INFO |
2018-12-14 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2018-3651.nasl - Type : ACT_GATHER_INFO |
2018-11-21 | Name : The remote EulerOS Virtualization host is missing a security update. File : EulerOS_SA-2018-1382.nasl - Type : ACT_GATHER_INFO |
2018-11-21 | Name : The remote EulerOS Virtualization host is missing a security update. File : EulerOS_SA-2018-1368.nasl - Type : ACT_GATHER_INFO |
2018-11-07 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2018-1362.nasl - Type : ACT_GATHER_INFO |
2018-11-06 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2018-1360.nasl - Type : ACT_GATHER_INFO |
2018-10-26 | Name : The remote EulerOS Virtualization host is missing a security update. File : EulerOS_SA-2018-1351.nasl - Type : ACT_GATHER_INFO |
2018-10-11 | Name : The remote Amazon Linux 2 host is missing a security update. File : al2_ALAS-2018-1087.nasl - Type : ACT_GATHER_INFO |
2018-10-11 | Name : The remote Amazon Linux 2 host is missing a security update. File : al2_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO |
2018-10-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2018-2846.nasl - Type : ACT_GATHER_INFO |
2018-10-05 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2018-1087.nasl - Type : ACT_GATHER_INFO |
2018-10-05 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO |
2018-10-04 | Name : The remote Debian host is missing a security update. File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO |
2018-10-02 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO |
2018-10-01 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2018-2748.nasl - Type : ACT_GATHER_INFO |
2018-10-01 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-c0a1284064.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2018-11-15 00:21:26 |
|
2018-10-03 00:19:08 |
|