![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2019.3983.2 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-3983-2) |
Summary: | The remote host is missing an update for the 'linux-lts-trusty' package(s) announced via the USN-3983-2 advisory. |
Description: | Summary: The remote host is missing an update for the 'linux-lts-trusty' package(s) announced via the USN-3983-2 advisory. Vulnerability Insight: USN-3983-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12130) Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12127) Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12126) Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11091) Affected Software/OS: 'linux-lts-trusty' package(s) on Ubuntu 12.04. Solution: Please install the updated package(s). CVSS Score: 4.7 CVSS Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-12126 Bugtraq: 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update (Google Search) https://seclists.org/bugtraq/2019/Jun/28 Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search) https://seclists.org/bugtraq/2019/Jun/36 Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search) https://seclists.org/bugtraq/2019/Nov/16 Bugtraq: 20191112 [SECURITY] [DSA 4564-1] linux security update (Google Search) https://seclists.org/bugtraq/2019/Nov/15 Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search) https://seclists.org/bugtraq/2020/Jan/21 Debian Security Information: DSA-4602 (Google Search) https://www.debian.org/security/2020/dsa-4602 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ FreeBSD Security Advisory: FreeBSD-SA-19:07 https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc https://security.gentoo.org/glsa/202003-56 http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html RedHat Security Advisories: RHSA-2019:1455 https://access.redhat.com/errata/RHSA-2019:1455 RedHat Security Advisories: RHSA-2019:2553 https://access.redhat.com/errata/RHSA-2019:2553 SuSE Security Announcement: openSUSE-SU-2019:1505 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html SuSE Security Announcement: openSUSE-SU-2019:1805 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html SuSE Security Announcement: openSUSE-SU-2019:1806 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html https://usn.ubuntu.com/3977-3/ Common Vulnerability Exposure (CVE) ID: CVE-2018-12127 Common Vulnerability Exposure (CVE) ID: CVE-2018-12130 Common Vulnerability Exposure (CVE) ID: CVE-2019-11091 |
Copyright | Copyright (C) 2022 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |