Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71598
Categoría:Ubuntu Local Security Checks
Título:Ubuntu USN-1533-1 (linux-image-3.0.0-24-generic)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to linux-image-3.0.0-24-generic
announced via advisory USN-1533-1.

Details:

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

Ulrich Obergfell discovered an error in the Linux kernel's memory
management subsystem on 32 bit PAE systems with more than 4GB of memory
installed. A local unprivileged user could exploit this flaw to crash the
system. (CVE-2012-2373)

A flaw was discovered in the Linux kernel's epoll system call. An
unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-24-generic 3.0.0-24.40
linux-image-3.0.0-24-generic-pae 3.0.0-24.40
linux-image-3.0.0-24-omap 3.0.0-24.40
linux-image-3.0.0-24-powerpc 3.0.0-24.40
linux-image-3.0.0-24-powerpc-smp 3.0.0-24.40
linux-image-3.0.0-24-powerpc64-smp 3.0.0-24.40
linux-image-3.0.0-24-server 3.0.0-24.40
linux-image-3.0.0-24-virtual 3.0.0-24.40

http://www.securityspace.com/smysecure/catid.html?in=USN-1533-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-2136
BugTraq ID: 53721
http://www.securityfocus.com/bid/53721
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
RedHat Security Advisories: RHSA-2012:1087
http://rhn.redhat.com/errata/RHSA-2012-1087.html
http://secunia.com/advisories/50807
http://ubuntu.com/usn/usn-1529-1
http://www.ubuntu.com/usn/USN-1535-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2373
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.openwall.com/lists/oss-security/2012/05/18/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-3375
http://www.openwall.com/lists/oss-security/2012/07/04/2
http://www.securitytracker.com/id?1027237
http://secunia.com/advisories/51164
Common Vulnerability Exposure (CVE) ID: CVE-2012-3400
http://www.openwall.com/lists/oss-security/2012/07/10/2
RedHat Security Advisories: RHSA-2013:0594
http://rhn.redhat.com/errata/RHSA-2013-0594.html
http://secunia.com/advisories/50506
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
http://www.ubuntu.com/usn/USN-1557-1
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.