Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.841104
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for linux USN-1529-1
Zusammenfassung:Ubuntu Update for Linux kernel vulnerabilities USN-1529-1
Beschreibung:Summary:
Ubuntu Update for Linux kernel vulnerabilities USN-1529-1

Vulnerability Insight:
A flaw was discovered in the Linux kernel's macvtap device driver, which is
used in KVM (Kernel-based Virtual Machine) to create a network bridge
between host and guest. A privleged user in a guest could exploit this flaw
to crash the host, if the vhost_net module is loaded with the
experimental_zcopytx option enabled. (CVE-2012-2119)

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

A flaw was found in how the Linux kernel's KVM (Kernel-based Virtual
Machine) subsystem handled MSI (Message Signaled Interrupts). A local
unprivileged user could exploit this flaw to cause a denial of service or
potentially elevate privileges. (CVE-2012-2137)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

Ulrich Obergfell discovered an error in the Linux kernel's memory
management subsystem on 32 bit PAE systems with more than 4GB of memory
installed. A local unprivileged user could exploit this flaw to crash the
system. (CVE-2012-2373)

Dan Rosenberg discovered flaws in the Linux kernel's NCI (Near Field
Communication Controller Interface). A remote attacker could exploit these
flaws to crash the system or potentially execute privileged code.
(CVE-2012-3364)

A flaw was discovered in the Linux kernel's epoll system call. An
unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

Affected Software/OS:
linux on Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2119
http://marc.info/?l=linux-netdev&m=133455718001608&w=2
http://www.openwall.com/lists/oss-security/2012/04/19/14
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://ubuntu.com/usn/usn-1529-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2136
BugTraq ID: 53721
http://www.securityfocus.com/bid/53721
RedHat Security Advisories: RHSA-2012:1087
http://rhn.redhat.com/errata/RHSA-2012-1087.html
http://secunia.com/advisories/50807
http://www.ubuntu.com/usn/USN-1535-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2137
BugTraq ID: 54063
http://www.securityfocus.com/bid/54063
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html
http://secunia.com/advisories/50952
http://secunia.com/advisories/50961
http://www.ubuntu.com/usn/USN-1594-1
http://www.ubuntu.com/usn/USN-1606-1
http://ubuntu.com/usn/usn-1607-1
http://www.ubuntu.com/usn/USN-1609-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
BugTraq ID: 54062
http://www.securityfocus.com/bid/54062
RedHat Security Advisories: RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2373
http://www.openwall.com/lists/oss-security/2012/05/18/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-3364
http://marc.info/?l=linux-kernel&m=134030878917784&w=2
http://www.openwall.com/lists/oss-security/2012/06/27/9
Common Vulnerability Exposure (CVE) ID: CVE-2012-3375
http://www.openwall.com/lists/oss-security/2012/07/04/2
http://www.securitytracker.com/id?1027237
http://secunia.com/advisories/51164
Common Vulnerability Exposure (CVE) ID: CVE-2012-3400
http://www.openwall.com/lists/oss-security/2012/07/10/2
RedHat Security Advisories: RHSA-2013:0594
http://rhn.redhat.com/errata/RHSA-2013-0594.html
http://secunia.com/advisories/50506
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-1557-1
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.