Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841292
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1704-1)
Summary:The remote host is missing an update for the 'linux-lts-quantal' package(s) announced via the USN-1704-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-lts-quantal' package(s) announced via the USN-1704-1 advisory.

Vulnerability Insight:
Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual
machine) subsystem's handling of the XSAVE feature. On hosts, using qemu
userspace, without the XSAVE feature an unprivileged local attacker could
exploit this flaw to crash the system. (CVE-2012-4461)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

A flaw was discovered in the Linux kernel's handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents. (CVE-2012-4530)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

A flaw was discovered in the Linux kernel's handling of new hot-plugged
memory. An unprivileged local user could exploit this flaw to cause a
denial of service by crashing the system. (CVE-2012-5517)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

An information leak was discovered in the Linux kernel's /dev/dvb device. A
local user could exploit this flaw to obtain sensitive information from the
kernel's stack memory. (CVE-2013-1928)

Affected Software/OS:
'linux-lts-quantal' package(s) on Ubuntu 12.04.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-0957
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
http://www.openwall.com/lists/oss-security/2012/10/09/4
http://secunia.com/advisories/51409
http://www.ubuntu.com/usn/USN-1644-1
http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1646-1
http://www.ubuntu.com/usn/USN-1647-1
http://www.ubuntu.com/usn/USN-1648-1
http://www.ubuntu.com/usn/USN-1649-1
http://www.ubuntu.com/usn/USN-1652-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4461
51160
http://secunia.com/advisories/51160
56414
http://www.securityfocus.com/bid/56414
RHSA-2013:0223
http://rhn.redhat.com/errata/RHSA-2013-0223.html
RHSA-2013:0882
http://rhn.redhat.com/errata/RHSA-2013-0882.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
[oss-security] 20121106 CVE-2012-4461 -- kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set
http://www.openwall.com/lists/oss-security/2012/11/06/14
http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git%3Ba=commit%3Bh=6d1068b3a98519247d8ba4ec85cd40ac136dbdf9
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9
https://bugzilla.redhat.com/show_bug.cgi?id=862900
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
FEDORA-2012-17479
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
USN-1645-1
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure
http://www.openwall.com/lists/oss-security/2012/10/25/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dee1f973ca341c266229faa5a1a5bb268bed3531
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16
https://bugzilla.redhat.com/show_bug.cgi?id=869904
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531
Common Vulnerability Exposure (CVE) ID: CVE-2012-4530
SUSE-SU-2013:0674
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
[oss-security] 20121019 Re: CVE Request -- kernel stack disclosure in binfmt_script load_script()
http://www.openwall.com/lists/oss-security/2012/10/19/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b66c5984017533316fd1951770302649baf1aa33
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2
https://bugzilla.redhat.com/show_bug.cgi?id=868285
https://github.com/torvalds/linux/commit/b66c5984017533316fd1951770302649baf1aa33
Common Vulnerability Exposure (CVE) ID: CVE-2012-4565
51409
56346
http://www.securityfocus.com/bid/56346
RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
USN-1644-1
USN-1646-1
USN-1647-1
USN-1648-1
USN-1649-1
USN-1650-1
http://www.ubuntu.com/usn/USN-1650-1
USN-1651-1
http://www.ubuntu.com/usn/USN-1651-1
USN-1652-1
[oss-security] 20121031 Re: CVE Request -- kernel: net: divide by zero in tcp algorithm illinois
http://www.openwall.com/lists/oss-security/2012/10/31/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19
https://bugzilla.redhat.com/show_bug.cgi?id=871848
https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664
Common Vulnerability Exposure (CVE) ID: CVE-2012-5517
56527
http://www.securityfocus.com/bid/56527
USN-1671-1
http://www.ubuntu.com/usn/USN-1671-1
USN-1673-1
http://www.ubuntu.com/usn/USN-1673-1
USN-1677-1
http://www.ubuntu.com/usn/USN-1677-1
USN-1678-1
http://www.ubuntu.com/usn/USN-1678-1
USN-1679-1
http://www.ubuntu.com/usn/USN-1679-1
[oss-security] 20121113 Re: CVE request -- Linux kernel: mm/hotplug: failure in propagating hot-added memory to other nodes
http://www.openwall.com/lists/oss-security/2012/11/13/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=08dff7b7d629807dbb1f398c68dd9cd58dd657a1
http://www.kernel.org/pub/linux/kernel/v3.x/
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=875374
https://github.com/torvalds/linux/commit/08dff7b7d629807dbb1f398c68dd9cd58dd657a1
Common Vulnerability Exposure (CVE) ID: CVE-2012-5532
56710
http://www.securityfocus.com/bid/56710
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:0807
http://rhn.redhat.com/errata/RHSA-2013-0807.html
[oss-security] 20121127 Re: CVE-2012-5532 hypervkvpd DoS
http://www.openwall.com/lists/oss-security/2012/11/27/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95a69adab9acfc3981c504737a2b6578e4d846ef
http://www.kernel.org/pub/linux/kernel/v3.x/testing/
http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2
https://bugzilla.novell.com/show_bug.cgi?id=761200
https://bugzilla.redhat.com/show_bug.cgi?id=877572
https://github.com/torvalds/linux/commit/95a69adab9acfc3981c504737a2b6578e4d846ef
kernel-hypervkvpd-dos(80337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80337
Common Vulnerability Exposure (CVE) ID: CVE-2013-1928
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE-SU-2013:0856
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html
USN-1829-1
http://www.ubuntu.com/usn/USN-1829-1
[oss-security] 20130405 Re: CVE Request: kernel information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE
http://www.openwall.com/lists/oss-security/2013/04/06/2
[oss-security] 20130409 Re: CVE Request: kernel information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE
http://www.openwall.com/lists/oss-security/2013/04/09/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=12176503366885edd542389eed3aaf94be163fdb
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.5
https://bugzilla.redhat.com/show_bug.cgi?id=949567
https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be163fdb
openSUSE-SU-2013:0847
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.