Executive Summary

Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1969-1 First vendor Publication 2013-09-27
Vendor Ubuntu Last vendor Modification 2013-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). (CVE-2013-4254)

A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. (CVE-2013-1819)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1438-omap4 3.2.0-1438.57

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1969-1
CVE-2013-1819, CVE-2013-4254

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1438.57

Original Source

Url : http://www.ubuntu.com/usn/USN-1969-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19173
 
Oval ID: oval:org.mitre.oval:def:19173
Title: USN-1975-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1975-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19233
 
Oval ID: oval:org.mitre.oval:def:19233
Title: USN-1968-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1968-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19306
 
Oval ID: oval:org.mitre.oval:def:19306
Title: USN-1969-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1969-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1882

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-376.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1968-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1970-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1971-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1972-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1974-1.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-242.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15151.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15198.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3909.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-09-27 17:19:11
  • First insertion