Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841748
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2129-1)
Summary:The remote host is missing an update for the 'linux-ec2' package(s) announced via the USN-2129-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ec2' package(s) announced via the USN-2129-1 advisory.

Vulnerability Insight:
An information leak was discovered in the Linux kernel when inotify is used
to monitor the /dev/ptmx device. A local user could exploit this flaw to
discover keystroke timing and potentially discover sensitive information
like password length. (CVE-2013-0160)

Vasily Kulikov reported a flaw in the Linux kernel's implementation of
ptrace. An unprivileged local user could exploit this flaw to obtain
sensitive information from kernel memory. (CVE-2013-2929)

Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Nico Golde and Fabian Yamaguchi reported a flaw in the driver for Adaptec
AACRAID scsi raid devices in the Linux kernel. A local user could use this
flaw to cause a denial of service or possibly other unspecified impact.
(CVE-2013-6380)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit this flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

Evan Huus reported a buffer overflow in the Linux kernel's radiotap header
parsing. A remote attacker could cause a denial of service (buffer over-
read) via a specially crafted header. (CVE-2013-7027)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-ec2' package(s) on Ubuntu 10.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-0160
SUSE-SU-2013:0674
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
[oss-security] 20130107 Re: /dev/ptmx timing
http://www.openwall.com/lists/oss-security/2013/01/08/3
https://bugzilla.redhat.com/show_bug.cgi?id=892983
openSUSE-SU-2013:0395
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2929
BugTraq ID: 64111
http://www.securityfocus.com/bid/64111
RedHat Security Advisories: RHSA-2014:0100
http://rhn.redhat.com/errata/RHSA-2014-0100.html
RedHat Security Advisories: RHSA-2014:0159
http://rhn.redhat.com/errata/RHSA-2014-0159.html
RedHat Security Advisories: RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
RedHat Security Advisories: RHSA-2018:1252
https://access.redhat.com/errata/RHSA-2018:1252
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2111-1
http://www.ubuntu.com/usn/USN-2112-1
http://www.ubuntu.com/usn/USN-2114-1
http://www.ubuntu.com/usn/USN-2115-1
http://www.ubuntu.com/usn/USN-2116-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4587
USN-2109-1
USN-2110-1
USN-2113-1
http://www.ubuntu.com/usn/USN-2113-1
USN-2117-1
http://www.ubuntu.com/usn/USN-2117-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[oss-security] 20131212 Re: [vs-plain] kvm issues
http://www.openwall.com/lists/oss-security/2013/12/12/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338c7dbadd2671189cec7faf64c84d01071b3f96
https://bugzilla.redhat.com/show_bug.cgi?id=1030986
https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
openSUSE-SU-2014:0205
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6367
64270
http://www.securityfocus.com/bid/64270
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
RHSA-2014:0163
http://rhn.redhat.com/errata/RHSA-2014-0163.html
RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b963a22e6d1a266a67e9eecc88134713fd54775c
https://bugzilla.redhat.com/show_bug.cgi?id=1032207
https://github.com/torvalds/linux/commit/b963a22e6d1a266a67e9eecc88134713fd54775c
Common Vulnerability Exposure (CVE) ID: CVE-2013-6380
USN-2070-1
USN-2075-1
USN-2111-1
USN-2114-1
USN-2115-1
USN-2116-1
[oss-security] 20131122 Linux kernel CVE fixes
http://www.openwall.com/lists/oss-security/2013/11/22/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4789b8e6be3151a955ade74872822f30e8cd914
https://bugzilla.redhat.com/show_bug.cgi?id=1033593
https://github.com/torvalds/linux/commit/b4789b8e6be3151a955ade74872822f30e8cd914
Common Vulnerability Exposure (CVE) ID: CVE-2013-6382
63889
http://www.securityfocus.com/bid/63889
USN-2158-1
http://www.ubuntu.com/usn/USN-2158-1
[xfs] 20131031 [patch] xfs: underflow bug in xfs_attrlist_by_handle()
http://www.spinics.net/lists/xfs/msg23343.html
https://bugzilla.redhat.com/show_bug.cgi?id=1033603
Common Vulnerability Exposure (CVE) ID: CVE-2013-7027
BugTraq ID: 64013
http://www.securityfocus.com/bid/64013
http://www.securitytracker.com/id/1029413
http://secunia.com/advisories/55606
SuSE Security Announcement: openSUSE-SU-2014:0204 (Google Search)
SuSE Security Announcement: openSUSE-SU-2014:0247 (Google Search)
http://www.ubuntu.com/usn/USN-2066-1
http://www.ubuntu.com/usn/USN-2067-1
http://www.ubuntu.com/usn/USN-2068-1
http://www.ubuntu.com/usn/USN-2069-1
http://www.ubuntu.com/usn/USN-2071-1
http://www.ubuntu.com/usn/USN-2072-1
http://www.ubuntu.com/usn/USN-2073-1
http://www.ubuntu.com/usn/USN-2074-1
http://www.ubuntu.com/usn/USN-2076-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-7266
http://www.openwall.com/lists/oss-security/2013/12/31/7
http://secunia.com/advisories/55882
http://secunia.com/advisories/56036
Common Vulnerability Exposure (CVE) ID: CVE-2013-7267
Common Vulnerability Exposure (CVE) ID: CVE-2013-7268
Common Vulnerability Exposure (CVE) ID: CVE-2013-7269
BugTraq ID: 64742
http://www.securityfocus.com/bid/64742
XForce ISS Database: linux-kernel-cve20137269-info-disc(90130)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90130
Common Vulnerability Exposure (CVE) ID: CVE-2013-7270
BugTraq ID: 64744
http://www.securityfocus.com/bid/64744
XForce ISS Database: linux-kernel-cve20137270-info-disc(90131)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90131
Common Vulnerability Exposure (CVE) ID: CVE-2013-7271
BugTraq ID: 64746
http://www.securityfocus.com/bid/64746
XForce ISS Database: linux-kernel-cve20137271-info-disc(90132)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90132
Common Vulnerability Exposure (CVE) ID: CVE-2014-1444
BugTraq ID: 64952
http://www.securityfocus.com/bid/64952
http://www.openwall.com/lists/oss-security/2014/01/15/3
XForce ISS Database: linux-kernel-cve20141444-info-disc(90443)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90443
Common Vulnerability Exposure (CVE) ID: CVE-2014-1445
BugTraq ID: 64953
http://www.securityfocus.com/bid/64953
XForce ISS Database: linux-kernel-cve20141445-info-disc(90444)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90444
Common Vulnerability Exposure (CVE) ID: CVE-2014-1446
BugTraq ID: 64954
http://www.securityfocus.com/bid/64954
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html
http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
http://www.ubuntu.com/usn/USN-2133-1
http://www.ubuntu.com/usn/USN-2134-1
XForce ISS Database: linux-kernel-cve20141446-info-disc(90445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90445
Common Vulnerability Exposure (CVE) ID: CVE-2014-1874
59262
http://secunia.com/advisories/59262
59309
http://secunia.com/advisories/59309
59406
http://secunia.com/advisories/59406
65459
http://www.securityfocus.com/bid/65459
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-2133-1
USN-2134-1
USN-2137-1
http://www.ubuntu.com/usn/USN-2137-1
USN-2140-1
http://www.ubuntu.com/usn/USN-2140-1
[oss-security] 20140206 Re: CVE Request: Linux kernel: SELinux local DoS
http://www.openwall.com/lists/oss-security/2014/02/07/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2172fa709ab32ca60e86179dc67d0857be8e2c98
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://linux.oracle.com/errata/ELSA-2014-3043.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4
https://bugzilla.redhat.com/show_bug.cgi?id=1062356
https://github.com/torvalds/linux/commit/2172fa709ab32ca60e86179dc67d0857be8e2c98
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.