Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841446
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1839-1)
Summary:The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1839-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1839-1 advisory.

Vulnerability Insight:
An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.
(CVE-2013-2094)

Andy Lutomirski discover an error in the Linux kernel's credential handling
on unix sockets. A local user could exploit this flaw to gain
administrative privileges. (CVE-2013-1979)

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Affected Software/OS:
'linux-ti-omap4' package(s) on Ubuntu 12.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1929
FEDORA-2013-5368
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101836.html
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1834-1
http://www.ubuntu.com/usn/USN-1834-1
USN-1835-1
http://www.ubuntu.com/usn/USN-1835-1
USN-1836-1
http://www.ubuntu.com/usn/USN-1836-1
USN-1838-1
http://www.ubuntu.com/usn/USN-1838-1
[oss-security] 20130405 Re: CVE Request: tg3 VPD firmware -> driver injection
http://www.openwall.com/lists/oss-security/2013/04/06/3
http://cansecwest.com/slides/2013/PrivateCore%20CSW%202013.pdf
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=715230a44310a8cf66fbfb5a46f9a62a9b2de424
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.6
https://bugzilla.redhat.com/show_bug.cgi?id=949932
https://github.com/torvalds/linux/commit/715230a44310a8cf66fbfb5a46f9a62a9b2de424
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1979
FEDORA-2013-6537
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html
FEDORA-2013-6999
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
SUSE-SU-2014:1316
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SUSE-SU-2014:1319
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
[oss-security] 20130428 Multiple Linux setuid output redirection vulnerabilities
http://www.openwall.com/lists/oss-security/2013/04/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=83f1b4ba917db5dc5a061a44b3403ddb6e783494
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.11
https://bugzilla.redhat.com/show_bug.cgi?id=955629
https://github.com/torvalds/linux/commit/83f1b4ba917db5dc5a061a44b3403ddb6e783494
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2094
33589
http://www.exploit-db.com/exploits/33589
93361
http://www.osvdb.org/93361
RHSA-2013:0830
http://rhn.redhat.com/errata/RHSA-2013-0830.html
SUSE-SU-2013:0819
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html
USN-1825-1
http://www.ubuntu.com/usn/USN-1825-1
USN-1826-1
http://www.ubuntu.com/usn/USN-1826-1
USN-1827-1
http://www.ubuntu.com/usn/USN-1827-1
USN-1828-1
http://www.ubuntu.com/usn/USN-1828-1
[CentOS-announce] 20130515 CentOS-6 CVE-2013-2094 Kernel Issue
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html
[CentOS-announce] 20130517 CESA-2013:0830 Important CentOS 6 kernel Update
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html
[linux-kernel] 20130412 Re: sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html
[linux-kernel] 20130412 sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html
[linux-kernel] 20130413 Re: sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html
[oss-security] 20130514 Re: CVE Request: linux kernel perf out-of-bounds access
http://www.openwall.com/lists/oss-security/2013/05/14/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f
http://news.ycombinator.com/item?id=5703758
http://packetstormsecurity.com/files/121616/semtex.c
http://twitter.com/djrbliss/statuses/334301992648331267
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
http://www.reddit.com/r/netsec/comments/1eb9iw
https://bugzilla.redhat.com/show_bug.cgi?id=962792
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f
openSUSE-SU-2013:0847
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
openSUSE-SU-2013:0951
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
openSUSE-SU-2013:1042
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2141
55055
http://secunia.com/advisories/55055
DSA-2766
http://www.debian.org/security/2013/dsa-2766
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20130604 Re: CVE Request: kernel info leak in tkill/tgkill
http://www.openwall.com/lists/oss-security/2013/06/04/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
https://bugzilla.redhat.com/show_bug.cgi?id=970873
https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
Common Vulnerability Exposure (CVE) ID: CVE-2013-3301
RHSA-2013:1051
http://rhn.redhat.com/errata/RHSA-2013-1051.html
[oss-security] 20130415 CVE request - Linux kernel: tracing NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/04/15/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a76f8c0ab19f215af2a3442870eeb5f0e81998d
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.8
https://bugzilla.redhat.com/show_bug.cgi?id=952197
https://github.com/torvalds/linux/commit/6a76f8c0ab19f215af2a3442870eeb5f0e81998d
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.