Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841630
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2018-1)
Summary:The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-2018-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-2018-1 advisory.

Vulnerability Insight:
A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Dan Carpenter discovered an information leak in the HP Smart Array and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Affected Software/OS:
'linux-ti-omap4' package(s) on Ubuntu 12.04.

Solution:
Please install the updated package(s).

CVSS Score:
4.0

CVSS Vector:
AV:L/AC:H/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5374
http://crypto.junod.info/2012/12/13/hash-dos-and-btrfs/
http://openwall.com/lists/oss-security/2012/12/13/20
SuSE Security Announcement: openSUSE-SU-2013:0395 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
http://www.ubuntu.com/usn/USN-1944-1
http://www.ubuntu.com/usn/USN-1945-1
http://www.ubuntu.com/usn/USN-1946-1
http://www.ubuntu.com/usn/USN-1947-1
http://www.ubuntu.com/usn/USN-2017-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-5375
Common Vulnerability Exposure (CVE) ID: CVE-2013-2147
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1994-1
http://www.ubuntu.com/usn/USN-1994-1
USN-1996-1
http://www.ubuntu.com/usn/USN-1996-1
USN-1997-1
http://www.ubuntu.com/usn/USN-1997-1
USN-1999-1
http://www.ubuntu.com/usn/USN-1999-1
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2017-1
USN-2020-1
http://www.ubuntu.com/usn/USN-2020-1
USN-2023-1
http://www.ubuntu.com/usn/USN-2023-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
[linux-kernel] 20130603 [patch] cciss: info leak in cciss_ioctl32_passthru()
http://lkml.org/lkml/2013/6/3/127
[linux-kernel] 20130603 [patch] cpqarray: info leak in ida_locked_ioctl()
http://lkml.org/lkml/2013/6/3/131
[oss-security] 20130605 Re: CVE request: kernel: cpqarray/c: info leak in ida_locked_ioctl()
http://www.openwall.com/lists/oss-security/2013/06/05/25
https://bugzilla.redhat.com/show_bug.cgi?id=971242
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.