Executive Summary

Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-2796-1 First vendor Publication 2015-11-05
Vendor Ubuntu Last vendor Modification 2015-11-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

Dmitry Vyukov discovered that the Linux kernel did not properly initialize IPC object state in certain situations. A local attacker could use this to escalate their privileges, expose confidential information, or cause a denial of service (system crash). (CVE-2015-7613)

It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. (CVE-2015-0272)

It was discovered that in certain situations, a directory could be renamed outside of a bind mounted location. An attacker could use this to escape bind mount containment and gain access to sensitive information. (CVE-2015-2925)

Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained hardcoded attributes about the USB devices. An attacker could construct a fake WhiteHEAT USB device that, when inserted, causes a denial of service (system crash). (CVE-2015-5257)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1473-omap4 3.2.0-1473.95

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2796-1
CVE-2015-0272, CVE-2015-2925, CVE-2015-5257, CVE-2015-7613

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1473.95

Original Source

Url : http://www.ubuntu.com/usn/USN-2796-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 1
Application 3
Os 1
Os 2346
Os 1
Os 4
Os 2
Os 7
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3c8c8ba072.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_NetworkManager_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL90230486.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0150.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3101.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2794-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2795-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2798-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2799-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2797-1.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2779-1.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2778-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2775-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2776-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2765-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2764-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2763-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2762-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2761-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-11-17 21:28:56
  • Multiple Updates
2015-11-16 17:26:31
  • Multiple Updates
2015-11-05 21:21:42
  • First insertion