Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71753
Categoría:Ubuntu Local Security Checks
Título:Ubuntu USN-1361-1 (linux-image-2.6.35-32-generic)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to linux-image-2.6.35-32-generic
announced via advisory USN-1361-1.

Details:

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.65
linux-image-2.6.35-32-generic-pae 2.6.35-32.65
linux-image-2.6.35-32-omap 2.6.35-32.65
linux-image-2.6.35-32-powerpc 2.6.35-32.65
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.65
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.65
linux-image-2.6.35-32-server 2.6.35-32.65
linux-image-2.6.35-32-versatile 2.6.35-32.65
linux-image-2.6.35-32-virtual 2.6.35-32.65

http://www.securityspace.com/smysecure/catid.html?in=USN-1361-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-3353
http://www.openwall.com/lists/oss-security/2011/09/09/6
Common Vulnerability Exposure (CVE) ID: CVE-2011-4622
BugTraq ID: 51172
http://www.securityfocus.com/bid/51172
http://permalink.gmane.org/gmane.comp.emulators.kvm.devel/83564
http://www.openwall.com/lists/oss-security/2011/12/21/7
http://www.redhat.com/support/errata/RHSA-2012-0051.html
http://www.securitytracker.com/id?1026559
SuSE Security Announcement: SUSE-SU-2012:0616 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0038
http://www.openwall.com/lists/oss-security/2012/01/10/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-0044
BugTraq ID: 51371
http://www.securityfocus.com/bid/51371
http://www.openwall.com/lists/oss-security/2012/01/12/1
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.