Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841102
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1532-1)
Summary:The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1532-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1532-1 advisory.

Vulnerability Insight:
An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

Ulrich Obergfell discovered an error in the Linux kernel's memory
management subsystem on 32 bit PAE systems with more than 4GB of memory
installed. A local unprivileged user could exploit this flaw to crash the
system. (CVE-2012-2373)

A flaw was discovered in the Linux kernel's epoll system call. An
unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

A flaw was discovered in the madvise feature of the Linux kernel's memory
subsystem. An unprivileged local use could exploit the flaw to cause a
denial of service (crash the system). (CVE-2012-3511)

Affected Software/OS:
'linux-ti-omap4' package(s) on Ubuntu 11.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2136
50807
http://secunia.com/advisories/50807
53721
http://www.securityfocus.com/bid/53721
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
RHSA-2012:1087
http://rhn.redhat.com/errata/RHSA-2012-1087.html
USN-1529-1
http://ubuntu.com/usn/usn-1529-1
USN-1535-1
http://www.ubuntu.com/usn/USN-1535-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
https://bugzilla.redhat.com/show_bug.cgi?id=816289
https://github.com/torvalds/linux/commit/cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc
Common Vulnerability Exposure (CVE) ID: CVE-2012-2373
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20120518 Re: CVE Request -- kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition
http://www.openwall.com/lists/oss-security/2012/05/18/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26c191788f18129af0eb32a358cdaea0c7479626
https://bugzilla.redhat.com/show_bug.cgi?id=822821
https://github.com/torvalds/linux/commit/26c191788f18129af0eb32a358cdaea0c7479626
Common Vulnerability Exposure (CVE) ID: CVE-2012-3375
1027237
http://www.securitytracker.com/id?1027237
51164
http://secunia.com/advisories/51164
[oss-security] 20120704 Re: CVE Request -- kernel: epoll: can leak file descriptors when returning -ELOOP
http://www.openwall.com/lists/oss-security/2012/07/04/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13d518074a952d33d47c428419693f63389547e9
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24
https://bugzilla.redhat.com/show_bug.cgi?id=837502
https://downloads.avaya.com/css/P8/documents/100165733
https://github.com/torvalds/linux/commit/13d518074a952d33d47c428419693f63389547e9
Common Vulnerability Exposure (CVE) ID: CVE-2012-3400
50506
http://secunia.com/advisories/50506
RHSA-2013:0594
http://rhn.redhat.com/errata/RHSA-2013-0594.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1555-1
http://www.ubuntu.com/usn/USN-1555-1
USN-1556-1
http://www.ubuntu.com/usn/USN-1556-1
USN-1557-1
http://www.ubuntu.com/usn/USN-1557-1
[oss-security] 20120709 Re: CVE Request: Stability fixes in UDF Logical Volume Descriptor handling
http://www.openwall.com/lists/oss-security/2012/07/10/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1df2ae31c724e57be9d7ac00d78db8a5dabdd050
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=adee11b2085bee90bd8f4f52123ffb07882d6256
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
https://bugzilla.redhat.com/show_bug.cgi?id=843139
https://github.com/torvalds/linux/commit/1df2ae31c724e57be9d7ac00d78db8a5dabdd050
https://github.com/torvalds/linux/commit/adee11b2085bee90bd8f4f52123ffb07882d6256
Common Vulnerability Exposure (CVE) ID: CVE-2012-3511
50633
http://secunia.com/advisories/50633
50732
http://secunia.com/advisories/50732
55055
http://secunia.com/advisories/55055
55151
http://www.securityfocus.com/bid/55151
USN-1567-1
http://www.ubuntu.com/usn/USN-1567-1
USN-1572-1
http://www.ubuntu.com/usn/USN-1572-1
USN-1577-1
http://www.ubuntu.com/usn/USN-1577-1
[oss-security] 20120820 Re: CVE Request -- kernel: mm: use-after-free in madvise_remove()
http://www.openwall.com/lists/oss-security/2012/08/20/13
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb
https://bugzilla.redhat.com/show_bug.cgi?id=849734
https://github.com/torvalds/linux/commit/9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.