Executive Summary

Summary
Title Linux kernel (OMAP4) vulnerability
Informations
Name USN-2732-1 First vendor Publication 2015-09-03
Vendor Ubuntu Last vendor Modification 2015-09-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1470-omap4 3.2.0-1470.91

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2732-1
CVE-2015-5697

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1470.91

Original Source

Url : http://www.ubuntu.com/usn/USN-2732-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2286

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2777-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2752-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2751-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2749-1.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2748-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2731-1.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13396.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13391.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12917.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12908.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3068.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3067.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3066.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2015-09-04 05:29:55
  • First insertion