Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840988
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1425-1)
Summary:The remote host is missing an update for the 'linux' package(s) announced via the USN-1425-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux' package(s) announced via the USN-1425-1 advisory.

Vulnerability Insight:
Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan Barwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

Tetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux
kernel. A local unprivileged user can exploit this flaw to cause system
unstability and denial of services. (CVE-2012-4398)

Affected Software/OS:
'linux' package(s) on Ubuntu 10.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4347
[oss-security] 20111124 Re: CVE request -- kernel: kvm: device assignment DoS
http://www.openwall.com/lists/oss-security/2011/11/24/7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.10
https://bugzilla.redhat.com/show_bug.cgi?id=756084
https://github.com/torvalds/linux/commit/c4e7f9022e506c6635a5037713c37118e23193e4
Common Vulnerability Exposure (CVE) ID: CVE-2012-0045
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[oss-security] 20120111 Re: CVE request -- kernel: kvm: syscall instruction induced guest panic
http://www.openwall.com/lists/oss-security/2012/01/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
https://bugzilla.redhat.com/show_bug.cgi?id=773370
https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84
Common Vulnerability Exposure (CVE) ID: CVE-2012-1090
48842
http://secunia.com/advisories/48842
48964
http://secunia.com/advisories/48964
RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
[oss-security] 20120228 Re: CVE request -- kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
http://www.openwall.com/lists/oss-security/2012/02/28/4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
https://bugzilla.redhat.com/show_bug.cgi?id=798293
https://github.com/torvalds/linux/commit/88d7d4e4a439f32acc56a6d860e415ee71d3df08
Common Vulnerability Exposure (CVE) ID: CVE-2012-1097
48898
http://secunia.com/advisories/48898
[oss-security] 20120305 CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets
http://www.openwall.com/lists/oss-security/2012/03/05/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c8e252586f8d5de906385d8cf6385fee289a825e
https://bugzilla.redhat.com/show_bug.cgi?id=799209
https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e
Common Vulnerability Exposure (CVE) ID: CVE-2012-4398
55077
http://secunia.com/advisories/55077
55361
http://www.securityfocus.com/bid/55361
RHSA-2013:0223
http://rhn.redhat.com/errata/RHSA-2013-0223.html
RHSA-2013:1348
http://rhn.redhat.com/errata/RHSA-2013-1348.html
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
[linux-kernel] 20120207 [PATCH 5/5] kmod: make __request_module() killable
http://lkml.indiana.edu/hypermail/linux/kernel/1202.0/03340.html
[oss-security] 20120902 CVE Request -- kernel: request_module() OOM local DoS
http://www.openwall.com/lists/oss-security/2012/09/02/3
http://www.kernel.org/pub/linux/kernel/v3.x/linux-3.4.tar.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=853474
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.