Executive Summary
Summary | |
---|---|
Title | Linux kernel (OMAP4) vulnerability |
Informations | |||
---|---|---|---|
Name | USN-1679-1 | First vendor Publication | 2012-12-20 |
Vendor | Ubuntu | Last vendor Modification | 2012-12-20 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 4 | Attack Range | Local |
Cvss Impact Score | 6.9 | Attack Complexity | High |
Cvss Expoit Score | 1.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.10 Summary: The system could be made to crash under certain conditions. Software Description: - linux-ti-omap4: Linux kernel for OMAP4 Details: A flaw was discovered in the Linux kernel's handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.10: After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. References: Package Information: |
Original Source
Url : http://www.ubuntu.com/usn/USN-1679-1 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:17491 | |||
Oval ID: | oval:org.mitre.oval:def:17491 | ||
Title: | USN-1678-1 -- linux-lts-backport-oneiric vulnerability | ||
Description: | The system could be made to crash under certain conditions. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1678-1 CVE-2012-5517 | Version: | 7 |
Platform(s): | Ubuntu 10.04 | Product(s): | linux-lts-backport-oneiric |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17881 | |||
Oval ID: | oval:org.mitre.oval:def:17881 | ||
Title: | USN-1670-1 -- linux-ti-omap4 vulnerability | ||
Description: | The system could be made to crash under certain conditions. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1670-1 CVE-2012-5517 | Version: | 7 |
Platform(s): | Ubuntu 12.04 | Product(s): | linux-ti-omap4 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:17892 | |||
Oval ID: | oval:org.mitre.oval:def:17892 | ||
Title: | USN-1669-1 -- linux vulnerability | ||
Description: | The system could be made to crash under certain conditions. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1669-1 CVE-2012-5517 | Version: | 7 |
Platform(s): | Ubuntu 12.04 | Product(s): | linux |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18073 | |||
Oval ID: | oval:org.mitre.oval:def:18073 | ||
Title: | USN-1679-1 -- linux-ti-omap4 vulnerability | ||
Description: | The system could be made to crash under certain conditions. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1679-1 CVE-2012-5517 | Version: | 7 |
Platform(s): | Ubuntu 11.10 | Product(s): | linux-ti-omap4 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:18112 | |||
Oval ID: | oval:org.mitre.oval:def:18112 | ||
Title: | USN-1677-1 -- linux vulnerability | ||
Description: | The system could be made to crash under certain conditions. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1677-1 CVE-2012-5517 | Version: | 7 |
Platform(s): | Ubuntu 11.10 | Product(s): | linux |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:26913 | |||
Oval ID: | oval:org.mitre.oval:def:26913 | ||
Title: | ELSA-2012-2047 -- Unbreakable Enterprise kernel security update (moderate) | ||
Description: | [2.6.39-300.17.3] - mm/hotplug: correctly add new zone to all other nodes zone lists (Jiang Liu) [Orabug: 16020976 Bug-db: 14798] {CVE-2012-5517} - Divide by zero in TCP congestion control Algorithm. (Jesper Dangaard Brouer) [Orabug: 16020656 Bug-db: 14798] {CVE-2012-4565} - Fix length of buffer copied in __nfs4_get_acl_uncached (Sachin Prabhu) [Bug- db: 14798] {CVE-2012-2375} - Avoid reading past buffer when calling GETACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375} - Avoid beyond bounds copy while caching ACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375} | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-2047 CVE-2012-2375 CVE-2012-4565 CVE-2012-5517 | Version: | 3 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | kernel-uek kernel-uek-debug kernel-uek-debug-devel kernel-uek-devel kernel-uek-doc kernel-uek-firmware |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:27678 | |||
Oval ID: | oval:org.mitre.oval:def:27678 | ||
Title: | DEPRECATED: ELSA-2012-1580 -- kernel security, bug fix and enhancement update (moderate) | ||
Description: | [2.6.32-279.19.1.el6] - [drm] i915: dont clobber the pipe param in sanitize_modesetting (Frantisek Hrbata) [876549 857792] - [drm] i915: Sanitize BIOS debugging bits from PIPECONF (Frantisek Hrbata) [876549 857792] - [net] fix divide by zero in tcp algorithm illinois (Flavio Leitner) [871920 866514] {CVE-2012-4565} - [fs] xfs: fix reading of wrapped log data (Dave Chinner) [876499 874322] - [x86] mm: fix signedness issue in mmap_rnd() (Petr Matousek) [876496 875036] - [net] WARN if struct ip_options was allocated directly by kmalloc (Jiri Pirko) [877950 872799] - [fs] block_dev: Fix crash when block device is read and block size is changed at the same time (Frantisek Hrbata) [864826 855906] - [mm] tracing: Move include of trace/events/kmem.h out of header into slab.c (Jeff Moyer) [864826 855906] - [mm] slab: Move kmalloc tracepoint out of inline code (Jeff Moyer) [864826 855906] - [netdrv] bnx2x: organize BDs calculation for stop/resume (Frantisek Hrbata) [874022 819842] - [netdrv] bnx2x: fix panic when TX ring is full (Michal Schmidt) [874022 819842] | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-1580 CVE-2012-2100 CVE-2012-2375 CVE-2012-4444 CVE-2012-4565 CVE-2012-5517 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | kernel |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-12-26 | Name : CentOS Update for kernel CESA-2012:1580 centos6 File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl |
2012-12-26 | Name : RedHat Update for kernel RHSA-2012:1580-01 File : nvt/gb_RHSA-2012_1580-01_kernel.nasl |
2012-12-26 | Name : Ubuntu Update for linux USN-1669-1 File : nvt/gb_ubuntu_USN_1669_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1670-1 File : nvt/gb_ubuntu_USN_1670_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux USN-1671-1 File : nvt/gb_ubuntu_USN_1671_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1673-1 File : nvt/gb_ubuntu_USN_1673_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux USN-1677-1 File : nvt/gb_ubuntu_USN_1677_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-lts-backport-oneiric USN-1678-1 File : nvt/gb_ubuntu_USN_1678_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1679-1 File : nvt/gb_ubuntu_USN_1679_1.nasl |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO |
2013-02-04 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO |
2013-01-23 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO |
2012-12-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1677-1.nasl - Type : ACT_GATHER_INFO |
2012-12-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1678-1.nasl - Type : ACT_GATHER_INFO |
2012-12-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1679-1.nasl - Type : ACT_GATHER_INFO |
2012-12-20 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-12-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO |
2012-12-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1669-1.nasl - Type : ACT_GATHER_INFO |
2012-12-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1670-1.nasl - Type : ACT_GATHER_INFO |
2012-12-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1671-1.nasl - Type : ACT_GATHER_INFO |
2012-12-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1673-1.nasl - Type : ACT_GATHER_INFO |
2012-12-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 12:01:16 |
|
2012-12-21 21:22:10 |
|
2012-12-21 13:21:18 |
|
2012-12-20 17:20:25 |
|