Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-1644-1 First vendor Publication 2012-11-30
Vendor Ubuntu Last vendor Modification 2012-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. (CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-34-generic 3.2.0-34.53
linux-image-3.2.0-34-generic-pae 3.2.0-34.53
linux-image-3.2.0-34-highbank 3.2.0-34.53
linux-image-3.2.0-34-omap 3.2.0-34.53
linux-image-3.2.0-34-powerpc-smp 3.2.0-34.53
linux-image-3.2.0-34-powerpc64-smp 3.2.0-34.53
linux-image-3.2.0-34-virtual 3.2.0-34.53

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1644-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-34.53

Original Source

Url : http://www.ubuntu.com/usn/USN-1644-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17829
 
Oval ID: oval:org.mitre.oval:def:17829
Title: USN-1650-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1650-1
CVE-2012-4565
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27629
 
Oval ID: oval:org.mitre.oval:def:27629
Title: ELSA-2012-2048 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.2] - ext4: fix undefined behavior in ext4_fill_flex_info() (Xi Wang) [orabug 16020245] {CVE-2012-2100} - Divide by zero in TCP congestion control Algorithm (Jesper Dangaard Brouer) [orabug 16020447] {CVE-2012-4565} - ipv6: discard overlapping fragment (Luis Henriques) [orabug 16021354] {CVE-2012-4444}
Family: unix Class: patch
Reference(s): ELSA-2012-2048
CVE-2012-2100
CVE-2012-4444
CVE-2012-4565
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1680

OpenVAS Exploits

Date Description
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : Ubuntu Update for linux-ec2 USN-1653-1
File : nvt/gb_ubuntu_USN_1653_1.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1644-1
File : nvt/gb_ubuntu_USN_1644_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1645-1
File : nvt/gb_ubuntu_USN_1645_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1646-1
File : nvt/gb_ubuntu_USN_1646_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1647-1
File : nvt/gb_ubuntu_USN_1647_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1648-1
File : nvt/gb_ubuntu_USN_1648_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1649-1
File : nvt/gb_ubuntu_USN_1649_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1650-1
File : nvt/gb_ubuntu_USN_1650_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1651-1
File : nvt/gb_ubuntu_USN_1651_1.nasl
2012-12-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1652-1
File : nvt/gb_ubuntu_USN_1652_1.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2048.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130125.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1653-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1647-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1652-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1651-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1650-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1649-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1648-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1646-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1645-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1644-1.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16787.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17462.nasl - Type : ACT_GATHER_INFO
2012-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16669.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:01:07
  • Multiple Updates
2012-12-21 21:22:06
  • Multiple Updates
2012-12-21 13:21:15
  • Multiple Updates
2012-11-30 09:19:08
  • First insertion