Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71637
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1472-1 (linux-image-3.0.0-21-generic)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to linux-image-3.0.0-21-generic
announced via advisory USN-1472-1.

Details:

Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation.
A remote NFS server (attacker) could exploit this flaw to cause a denial of
service. (CVE-2011-4131)

A flaw was discovered in the Linux kernel's KVM (kernel virtual machine).
An administrative user in the guest OS could leverage this flaw to cause a
denial of service in the host OS. (CVE-2012-2121)

Schacher Raindel discovered a flaw in the Linux kernel's memory handling
when hugetlb is enabled. An unprivileged local attacker could exploit this
flaw to cause a denial of service and potentially gain higher privileges.
(CVE-2012-2133)

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of cliprect on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2383)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of buffer_count on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2384)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-21-generic 3.0.0-21.35
linux-image-3.0.0-21-generic-pae 3.0.0-21.35
linux-image-3.0.0-21-omap 3.0.0-21.35
linux-image-3.0.0-21-powerpc 3.0.0-21.35
linux-image-3.0.0-21-powerpc-smp 3.0.0-21.35
linux-image-3.0.0-21-powerpc64-smp 3.0.0-21.35
linux-image-3.0.0-21-server 3.0.0-21.35
linux-image-3.0.0-21-virtual 3.0.0-21.35

http://www.securityspace.com/smysecure/catid.html?in=USN-1472-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4131
48898
http://secunia.com/advisories/48898
FEDORA-2012-8359
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html
RHSA-2012:0862
http://rhn.redhat.com/errata/RHSA-2012-0862.html
RHSA-2012:1541
http://rhn.redhat.com/errata/RHSA-2012-1541.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops
http://www.openwall.com/lists/oss-security/2011/11/12/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=747106
https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2121
1027083
http://www.securitytracker.com/id?1027083
50732
http://secunia.com/advisories/50732
RHSA-2012:0676
http://rhn.redhat.com/errata/RHSA-2012-0676.html
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
USN-1577-1
http://www.ubuntu.com/usn/USN-1577-1
USN-2036-1
http://www.ubuntu.com/usn/USN-2036-1
USN-2037-1
http://www.ubuntu.com/usn/USN-2037-1
[oss-security] 20120419 Re: CVE request -- kernel: kvm: device assignment page leak
http://www.openwall.com/lists/oss-security/2012/04/19/16
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.4
https://bugzilla.redhat.com/show_bug.cgi?id=814149
https://github.com/torvalds/linux/commit/09ca8e1173bcb12e2a449698c9ae3b86a8a10195
Common Vulnerability Exposure (CVE) ID: CVE-2012-2133
53233
http://www.securityfocus.com/bid/53233
DSA-2469
http://www.debian.org/security/2012/dsa-2469
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[oss-security] 20120424 Re: CVE Request: use after free bug in "quota" handling in hugetlb code
http://www.openwall.com/lists/oss-security/2012/04/24/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=90481622d75715bfcb68501280a917dbfe516029
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6
https://bugzilla.redhat.com/show_bug.cgi?id=817430
https://github.com/torvalds/linux/commit/90481622d75715bfcb68501280a917dbfe516029
linux-kernel-hugepages-dos(75168)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75168
Common Vulnerability Exposure (CVE) ID: CVE-2012-2313
53965
http://www.securityfocus.com/bid/53965
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:1174
http://rhn.redhat.com/errata/RHSA-2012-1174.html
RHSA-2012:1481
http://rhn.redhat.com/errata/RHSA-2012-1481.html
RHSA-2012:1589
http://rhn.redhat.com/errata/RHSA-2012-1589.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20120504 Re: CVE Request: more tight ioctl permissions in dl2k driver
http://www.openwall.com/lists/oss-security/2012/05/04/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1bb57e940e1958e40d51f2078f50c3a96a9b2d75
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.7
https://bugzilla.redhat.com/show_bug.cgi?id=818820
https://github.com/torvalds/linux/commit/1bb57e940e1958e40d51f2078f50c3a96a9b2d75
Common Vulnerability Exposure (CVE) ID: CVE-2012-2319
50811
http://secunia.com/advisories/50811
RHSA-2012:1323
http://rhn.redhat.com/errata/RHSA-2012-1323.html
RHSA-2012:1347
http://rhn.redhat.com/errata/RHSA-2012-1347.html
[oss-security] 20120507 Re: CVE request: Linux kernel: Buffer overflow in HFS plus filesystem
http://www.openwall.com/lists/oss-security/2012/05/07/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f24f892871acc47b40dd594c63606a17c714f77
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
https://bugzilla.redhat.com/show_bug.cgi?id=819471
https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77
Common Vulnerability Exposure (CVE) ID: CVE-2012-2383
53971
http://www.securityfocus.com/bid/53971
RHSA-2012:1156
http://rhn.redhat.com/errata/RHSA-2012-1156.html
[oss-security] 20120522 Re: CVE Request: some drm overflow checks
http://www.openwall.com/lists/oss-security/2012/05/22/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ed8cd3b2cd61004cab85380c52b1817aca1ca49b
https://bugzilla.redhat.com/show_bug.cgi?id=824176
https://github.com/torvalds/linux/commit/ed8cd3b2cd61004cab85380c52b1817aca1ca49b
Common Vulnerability Exposure (CVE) ID: CVE-2012-2384
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=44afb3a04391a74309d16180d1e4f8386fdfa745
https://bugzilla.redhat.com/show_bug.cgi?id=824178
https://github.com/torvalds/linux/commit/44afb3a04391a74309d16180d1e4f8386fdfa745
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.