Oval Definition:oval:com.ubuntu.trusty:def:20170605000
Revision Date:2017-05-12Version:1
Title:CVE-2017-0605 on Ubuntu 14.04 LTS (trusty) - medium.
Description:** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. It was discovered that a buffer overflow existed in the trace subsystem in the Linux kernel. A privileged local attacker could use this to execute arbitrary code.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2017-0605
Platform(s):Ubuntu 14.04 LTS
Product(s):
Definition Synopsis
  • Ubuntu 14.04 LTS (trusty) is installed.
  • AND Package Information
  • The 'linux' package in trusty was vulnerable but has been fixed (note: '3.13.0-123.172').
  • OR NOT While related to the CVE in some way, the 'linux-aws' package in trusty is not affected (note: '4.4.0-1002.2').
  • OR NOT While related to the CVE in some way, the 'linux-azure' package in trusty is not affected (note: '4.15.0-1023.24~14.04.1').
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • OR While related to the CVE in some way, a decision has been made to ignore it (note: 'end-of-life').
  • OR While related to the CVE in some way, a decision has been made to ignore it (note: 'was needed now end-of-life').
  • OR While related to the CVE in some way, a decision has been made to ignore it (note: 'end-of-life').
  • OR The 'linux-lts-xenial' package in trusty was vulnerable but has been fixed (note: '4.4.0-79.100~14.04.1').
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • OR While related to the CVE in some way, a decision has been made to ignore it.
  • BACK