Executive Summary

Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1726-1 First vendor Publication 2013-02-14
Vendor Ubuntu Last vendor Modification 2013-02-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. (CVE-2012-2669)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. (CVE-2012-4508)

Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. (CVE-2012-5532)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
linux-image-3.0.0-1221-omap4 3.0.0-1221.34

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1726-1
CVE-2012-2669, CVE-2012-4508, CVE-2012-5532

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1221.34

Original Source

Url : http://www.ubuntu.com/usn/USN-1726-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17314
 
Oval ID: oval:org.mitre.oval:def:17314
Title: USN-1699-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1699-1
CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17337
 
Oval ID: oval:org.mitre.oval:def:17337
Title: USN-1696-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1696-1
CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17680
 
Oval ID: oval:org.mitre.oval:def:17680
Title: USN-1698-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1698-1
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17779
 
Oval ID: oval:org.mitre.oval:def:17779
Title: USN-1700-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1700-1
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17858
 
Oval ID: oval:org.mitre.oval:def:17858
Title: USN-1700-2 -- linux-ti-omap4 regression
Description: USN-1700-1 introduced a regression in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1700-2
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17894
 
Oval ID: oval:org.mitre.oval:def:17894
Title: USN-1696-2 -- linux regression
Description: USN-1696-1 introduced a regression in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1696-2
CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18011
 
Oval ID: oval:org.mitre.oval:def:18011
Title: USN-1698-2 -- linux-ti-omap4 regression
Description: USN-1698-1 introduced a regression in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1698-2
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18036
 
Oval ID: oval:org.mitre.oval:def:18036
Title: USN-1704-2 -- linux-lts-quantal - Linux kernel hardware enablement from Quantal regression
Description: USN-1704-1 introduced a regression in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1704-2
CVE-2012-0957
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2012-5517
CVE-2012-5532
Version: 8
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18124
 
Oval ID: oval:org.mitre.oval:def:18124
Title: USN-1699-2 -- linux regression
Description: USN-1699-1 introduced a regression in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1699-2
CVE-2012-4461
CVE-2012-4530
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18186
 
Oval ID: oval:org.mitre.oval:def:18186
Title: USN-1726-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1726-1
CVE-2012-2669
CVE-2012-4508
CVE-2012-5532
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21185
 
Oval ID: oval:org.mitre.oval:def:21185
Title: RHSA-2013:0807: hypervkvpd security and bug fix update (Low)
Description: The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669.
Family: unix Class: patch
Reference(s): RHSA-2013:0807-00
CESA-2013:0807
CVE-2012-5532
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): hypervkvpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23524
 
Oval ID: oval:org.mitre.oval:def:23524
Title: ELSA-2013:0807: hypervkvpd security and bug fix update (Low)
Description: The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669.
Family: unix Class: patch
Reference(s): ELSA-2013:0807-00
CVE-2012-5532
Version: 6
Platform(s): Oracle Linux 5
Product(s): hypervkvpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27059
 
Oval ID: oval:org.mitre.oval:def:27059
Title: DEPRECATED: ELSA-2013-0807 -- hypervkvpd security and bug fix update (low)
Description: [0-0.7.0.1.el5_9.3] - Add support for oracle os [0-0.7.3] - Fix for one more file descriptor leak (rhbz#953502) [0-0.7.2] - Validate Netlink source address (CVE-2012-5532) (rhbz#953560) [0-0.7.1] - Fix for file descriptor leak (rhbz#953502)
Family: unix Class: patch
Reference(s): ELSA-2013-0807
CVE-2012-5532
Version: 4
Platform(s): Oracle Linux 5
Product(s): hypervkvpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1802

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1783.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1519.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-799.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0807.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1899-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1900-1.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0807.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0807.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130509_hypervkvpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1726-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1719-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1720-1.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-2.nasl - Type : ACT_GATHER_INFO
2013-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_hyper-v-120614.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1700-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1698-1.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:01:30
  • Multiple Updates
2013-02-15 05:18:32
  • First insertion