Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1539-1)

high Nessus Plugin ID 61549

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

An error was discovered in the Linux kernel's network TUN/TAP device implementation. A local user with access to the TUN/TAP interface (which is not available to unprivileged users until granted by a root user) could exploit this flaw to crash the system or potential gain administrative privileges. (CVE-2012-2136)

Ulrich Obergfell discovered an error in the Linux kernel's memory management subsystem on 32 bit PAE systems with more than 4GB of memory installed. A local unprivileged user could exploit this flaw to crash the system. (CVE-2012-2373)

An error was discovered in the Linux kernel's memory subsystem (hugetlb). An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). (CVE-2012-2390)

A flaw was discovered in the Linux kernel's epoll system call. An unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which is used to mount some CD-ROMs and DVDs. An unprivileged local user could use these flaws to crash the system. (CVE-2012-3400)

A flaw was discovered in the madvise feature of the Linux kernel's memory subsystem. An unprivileged local use could exploit the flaw to cause a denial of service (crash the system). (CVE-2012-3511).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/1539-1/

Plugin Details

Severity: High

ID: 61549

File Name: ubuntu_USN-1539-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/15/2012

Updated: 9/19/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual, cpe:/o:canonical:ubuntu_linux:10.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2012

Vulnerability Publication Date: 6/13/2012

Reference Information

CVE: CVE-2012-2136, CVE-2012-2373, CVE-2012-2390, CVE-2012-3375, CVE-2012-3400, CVE-2012-3511

BID: 53614, 53721, 54279, 54283

USN: 1539-1