Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71787
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1514-1 (linux-image-3.2.0-1417-omap4)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to linux-image-3.2.0-1417-omap4
announced via advisory USN-1514-1.

Details:

A flaw was discovered in the Linux kernel's macvtap device driver, which is
used in KVM (Kernel-based Virtual Machine) to create a network bridge
between host and guest. A privleged user in a guest could exploit this flaw
to crash the host, if the vhost_net module is loaded with the
experimental_zcopytx option enabled. (CVE-2012-2119)

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

A flaw was found in how the Linux kernel's KVM (Kernel-based Virtual
Machine) subsystem handled MSI (Message Signaled Interrupts). A local
unprivileged user could exploit this flaw to cause a denial of service or
potentially elevate privileges. (CVE-2012-2137)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

Ulrich Obergfell discovered an error in the Linux kernel's memory
management subsystem on 32 bit PAE systems with more than 4GB of memory
installed. A local unprivileged user could exploit this flaw to crash the
system. (CVE-2012-2373)

Dan Rosenberg discovered flaws in the Linux kernel's NCI (Near Field
Communication Controller Interface). A remote attacker could exploit these
flaws to crash the system or potentially execute privileged code.
(CVE-2012-3364)

A flaw was discovered in the Linux kernel's epoll system call. An
unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1417-omap4 3.2.0-1417.23

http://www.securityspace.com/smysecure/catid.html?in=USN-1514-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2119
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
USN-1529-1
http://ubuntu.com/usn/usn-1529-1
[linux-netdev] 20120416 [PATCH 3/6] macvtap: zerocopy: validate vector length before pinning user pages
http://marc.info/?l=linux-netdev&m=133455718001608&w=2
[oss-security] 20120419 Re: CVE request -- kernel: macvtap: zerocopy: vector length is not validated before pinning user pages
http://www.openwall.com/lists/oss-security/2012/04/19/14
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b92946e2919134ebe2a4083e4302236295ea2a73
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=4aae94d1c7b32316911c86176c0ed4f8ed62da73
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2136
50807
http://secunia.com/advisories/50807
53721
http://www.securityfocus.com/bid/53721
RHSA-2012:1087
http://rhn.redhat.com/errata/RHSA-2012-1087.html
USN-1535-1
http://www.ubuntu.com/usn/USN-1535-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc
https://bugzilla.redhat.com/show_bug.cgi?id=816289
https://github.com/torvalds/linux/commit/cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc
Common Vulnerability Exposure (CVE) ID: CVE-2012-2137
50952
http://secunia.com/advisories/50952
50961
http://secunia.com/advisories/50961
54063
http://www.securityfocus.com/bid/54063
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
USN-1594-1
http://www.ubuntu.com/usn/USN-1594-1
USN-1606-1
http://www.ubuntu.com/usn/USN-1606-1
USN-1607-1
http://ubuntu.com/usn/usn-1607-1
USN-1609-1
http://www.ubuntu.com/usn/USN-1609-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed
http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24
https://bugzilla.redhat.com/show_bug.cgi?id=816151
Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
54062
http://www.securityfocus.com/bid/54062
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1555-1
http://www.ubuntu.com/usn/USN-1555-1
USN-1556-1
http://www.ubuntu.com/usn/USN-1556-1
https://bugzilla.redhat.com/show_bug.cgi?id=822754
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=c7b6a0a1d8d636852be130fa15fa8be10d4704e8
Common Vulnerability Exposure (CVE) ID: CVE-2012-2373
[oss-security] 20120518 Re: CVE Request -- kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition
http://www.openwall.com/lists/oss-security/2012/05/18/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26c191788f18129af0eb32a358cdaea0c7479626
https://bugzilla.redhat.com/show_bug.cgi?id=822821
https://github.com/torvalds/linux/commit/26c191788f18129af0eb32a358cdaea0c7479626
Common Vulnerability Exposure (CVE) ID: CVE-2012-3364
[linux-kernel] 20120612 [PATCH] NFC: prevent multiple buffer overflows in NCI
http://marc.info/?l=linux-kernel&m=134030878917784&w=2
[oss-security] 20120627 Re: CVE Request: Kernel [PATCH] NFC: prevent multiple buffer overflows in NCI
http://www.openwall.com/lists/oss-security/2012/06/27/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67de956ff5dc1d4f321e16cfbd63f5be3b691b43
https://github.com/torvalds/linux/commit/67de956ff5dc1d4f321e16cfbd63f5be3b691b43
Common Vulnerability Exposure (CVE) ID: CVE-2012-3375
1027237
http://www.securitytracker.com/id?1027237
51164
http://secunia.com/advisories/51164
[oss-security] 20120704 Re: CVE Request -- kernel: epoll: can leak file descriptors when returning -ELOOP
http://www.openwall.com/lists/oss-security/2012/07/04/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13d518074a952d33d47c428419693f63389547e9
https://bugzilla.redhat.com/show_bug.cgi?id=837502
https://downloads.avaya.com/css/P8/documents/100165733
https://github.com/torvalds/linux/commit/13d518074a952d33d47c428419693f63389547e9
Common Vulnerability Exposure (CVE) ID: CVE-2012-3400
50506
http://secunia.com/advisories/50506
RHSA-2013:0594
http://rhn.redhat.com/errata/RHSA-2013-0594.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1557-1
http://www.ubuntu.com/usn/USN-1557-1
[oss-security] 20120709 Re: CVE Request: Stability fixes in UDF Logical Volume Descriptor handling
http://www.openwall.com/lists/oss-security/2012/07/10/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1df2ae31c724e57be9d7ac00d78db8a5dabdd050
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=adee11b2085bee90bd8f4f52123ffb07882d6256
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
https://bugzilla.redhat.com/show_bug.cgi?id=843139
https://github.com/torvalds/linux/commit/1df2ae31c724e57be9d7ac00d78db8a5dabdd050
https://github.com/torvalds/linux/commit/adee11b2085bee90bd8f4f52123ffb07882d6256
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.