Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71674
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1440-1 (linux-image-2.6.38-15-generic)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to linux-image-2.6.38-15-generic
announced via advisory USN-1440-1.

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

A flaw was found in the Linux kernel's ext4 file system when mounting a
corrupt filesystem. A user-assisted remote attacker could exploit this flaw
to cause a denial of service. (CVE-2012-2100)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.38-15-generic 2.6.38-15.59~
lucid1
linux-image-2.6.38-15-generic-pae 2.6.38-15.59~
lucid1
linux-image-2.6.38-15-server 2.6.38-15.59~
lucid1
linux-image-2.6.38-15-virtual 2.6.38-15.59~
lucid1

http://www.securityspace.com/smysecure/catid.html?in=USN-1440-1

CVSS Score:
10.0

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4086
48898
http://secunia.com/advisories/48898
48964
http://secunia.com/advisories/48964
DSA-2469
http://www.debian.org/security/2012/dsa-2469
RHSA-2012:0571
http://rhn.redhat.com/errata/RHSA-2012-0571.html
RHSA-2012:0670
http://rhn.redhat.com/errata/RHSA-2012-0670.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=15291164b22a357cb211b618adfef4fa82fc0de3
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1
https://bugzilla.redhat.com/show_bug.cgi?id=749143
https://github.com/torvalds/linux/commit/15291164b22a357cb211b618adfef4fa82fc0de3
Common Vulnerability Exposure (CVE) ID: CVE-2011-4347
[oss-security] 20111124 Re: CVE request -- kernel: kvm: device assignment DoS
http://www.openwall.com/lists/oss-security/2011/11/24/7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.10
https://bugzilla.redhat.com/show_bug.cgi?id=756084
https://github.com/torvalds/linux/commit/c4e7f9022e506c6635a5037713c37118e23193e4
Common Vulnerability Exposure (CVE) ID: CVE-2012-0045
[oss-security] 20120111 Re: CVE request -- kernel: kvm: syscall instruction induced guest panic
http://www.openwall.com/lists/oss-security/2012/01/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
https://bugzilla.redhat.com/show_bug.cgi?id=773370
https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84
Common Vulnerability Exposure (CVE) ID: CVE-2012-1090
48842
http://secunia.com/advisories/48842
RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
[oss-security] 20120228 Re: CVE request -- kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
http://www.openwall.com/lists/oss-security/2012/02/28/4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
https://bugzilla.redhat.com/show_bug.cgi?id=798293
https://github.com/torvalds/linux/commit/88d7d4e4a439f32acc56a6d860e415ee71d3df08
Common Vulnerability Exposure (CVE) ID: CVE-2012-1097
[oss-security] 20120305 CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets
http://www.openwall.com/lists/oss-security/2012/03/05/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c8e252586f8d5de906385d8cf6385fee289a825e
https://bugzilla.redhat.com/show_bug.cgi?id=799209
https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e
Common Vulnerability Exposure (CVE) ID: CVE-2012-1146
FEDORA-2012-3712
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075781.html
[oss-security] 20120307 Re: CVE request -- kernel: mm: memcg: unregistring of events attached to the same eventfd can lead to oops
http://www.openwall.com/lists/oss-security/2012/03/07/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=371528caec553785c37f73fa3926ea0de84f986f
https://bugzilla.redhat.com/show_bug.cgi?id=800813
https://github.com/torvalds/linux/commit/371528caec553785c37f73fa3926ea0de84f986f
kernel-memcg-dos(73711)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73711
Common Vulnerability Exposure (CVE) ID: CVE-2012-2100
53414
http://www.securityfocus.com/bid/53414
RHSA-2012:1445
http://rhn.redhat.com/errata/RHSA-2012-1445.html
RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
[oss-security] 20120412 Re: fix to CVE-2009-4307
http://www.openwall.com/lists/oss-security/2012/04/12/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d50f2ab6f050311dbf7b8f5501b25f0bf64a439b
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=809687
https://github.com/torvalds/linux/commit/d50f2ab6f050311dbf7b8f5501b25f0bf64a439b
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.