Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841023
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for linux-ti-omap4 USN-1458-1
Summary:Ubuntu Update for Linux kernel vulnerabilities USN-1458-1
Description:Summary:
Ubuntu Update for Linux kernel vulnerabilities USN-1458-1

Vulnerability Insight:
A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

A flaw was found in the Linux kernel's ext4 file system when mounting a
corrupt filesystem. A user-assisted remote attacker could exploit this flaw
to cause a denial of service. (CVE-2012-2100)

Affected Software/OS:
linux-ti-omap4 on Ubuntu 11.04

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4086
Debian Security Information: DSA-2469 (Google Search)
http://www.debian.org/security/2012/dsa-2469
RedHat Security Advisories: RHSA-2012:0571
http://rhn.redhat.com/errata/RHSA-2012-0571.html
RedHat Security Advisories: RHSA-2012:0670
http://rhn.redhat.com/errata/RHSA-2012-0670.html
http://secunia.com/advisories/48898
http://secunia.com/advisories/48964
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SuSE Security Announcement: SUSE-SU-2012:0616 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1090
http://www.openwall.com/lists/oss-security/2012/02/28/4
RedHat Security Advisories: RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RedHat Security Advisories: RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://secunia.com/advisories/48842
Common Vulnerability Exposure (CVE) ID: CVE-2012-1097
http://www.openwall.com/lists/oss-security/2012/03/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1146
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075781.html
http://www.openwall.com/lists/oss-security/2012/03/07/3
XForce ISS Database: kernel-memcg-dos(73711)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73711
Common Vulnerability Exposure (CVE) ID: CVE-2012-2100
BugTraq ID: 53414
http://www.securityfocus.com/bid/53414
http://www.openwall.com/lists/oss-security/2012/04/12/11
RedHat Security Advisories: RHSA-2012:1445
http://rhn.redhat.com/errata/RHSA-2012-1445.html
RedHat Security Advisories: RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.