ID OPENVAS:841302 Type openvas Reporter Copyright (c) 2013 Greenbone Networks GmbH Modified 2018-01-17T00:00:00
Description
Check for the Version of linux
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1699_2.nasl 8448 2018-01-17 16:18:06Z teissa $
#
# Ubuntu Update for linux USN-1699-2
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated
regression inotify/fanotify stopped working after upgrading. This update
fixes the problem.
We apologize for the inconvenience.
Original advisory details:
Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual
machine) subsystem's handling of the XSAVE CPU feature. On hosts without the
XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could
exploit this flaw to crash the system. (CVE-2012-4461)
A flaw was discovered in the Linux kernel's handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents. (CVE-2012-4530)
Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)";
tag_affected = "linux on Ubuntu 12.10";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1699-2/");
script_id(841302);
script_version("$Revision: 8448 $");
script_tag(name:"last_modification", value:"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $");
script_tag(name:"creation_date", value:"2013-02-04 09:57:34 +0530 (Mon, 04 Feb 2013)");
script_cve_id("CVE-2012-4461", "CVE-2012-4530", "CVE-2012-5532");
script_tag(name:"cvss_base", value:"4.9");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:N/I:N/A:C");
script_xref(name: "USN", value: "1699-2");
script_name("Ubuntu Update for linux USN-1699-2");
script_tag(name: "summary" , value: "Check for the Version of linux");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
script_family("Ubuntu Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-deb.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "UBUNTU12.10")
{
if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-23-generic", ver:"3.5.0-23.35", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-23-highbank", ver:"3.5.0-23.35", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-23-omap", ver:"3.5.0-23.35", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-23-powerpc-smp", ver:"3.5.0-23.35", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-23-powerpc64-smp", ver:"3.5.0-23.35", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:841302", "type": "openvas", "bulletinFamily": "scanner", "title": "Ubuntu Update for linux USN-1699-2", "description": "Check for the Version of linux", "published": "2013-02-04T00:00:00", "modified": "2018-01-17T00:00:00", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841302", "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "references": ["http://www.ubuntu.com/usn/usn-1699-2/", "1699-2"], "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "lastseen": "2018-01-18T11:09:22", "viewCount": 0, "enchantments": {"score": {"value": 6.2, "vector": "NONE", "modified": "2018-01-18T11:09:22", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-4461", "CVE-2012-5532", "CVE-2012-4530"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12804", "SECURITYVULNS:DOC:28963"]}, {"type": "ubuntu", "idList": ["USN-1689-1", "USN-1700-2", "USN-1696-1", "USN-1688-1", "USN-1698-2", "USN-1700-1", "USN-1696-2", "USN-1699-1", "USN-1699-2", "USN-1698-1"]}, {"type": "openvas", "idList": ["OPENVAS:841287", "OPENVAS:841286", "OPENVAS:841303", "OPENVAS:841281", "OPENVAS:1361412562310841287", "OPENVAS:1361412562310841286", "OPENVAS:1361412562310841281", "OPENVAS:1361412562310841302", "OPENVAS:841282", "OPENVAS:1361412562310841303"]}, {"type": "nessus", "idList": ["UBUNTU_USN-1688-1.NASL", "UBUNTU_USN-1698-1.NASL", "UBUNTU_USN-1689-1.NASL", "UBUNTU_USN-1696-2.NASL", "UBUNTU_USN-1700-1.NASL", "UBUNTU_USN-1700-2.NASL", "UBUNTU_USN-1699-1.NASL", "UBUNTU_USN-1699-2.NASL", "UBUNTU_USN-1698-2.NASL", "UBUNTU_USN-1696-1.NASL"]}, {"type": "f5", "idList": ["SOL15797"]}, {"type": "redhat", "idList": ["RHSA-2013:0223", "RHSA-2013:0807"]}, {"type": "centos", "idList": ["CESA-2013:0807", "CESA-2013:0223"]}, {"type": "oraclelinux", "idList": ["ELSA-2013-0223", "ELSA-2013-0807"]}, {"type": "amazon", "idList": ["ALAS-2013-166"]}, {"type": "seebug", "idList": ["SSV:60487"]}, {"type": "fedora", "idList": ["FEDORA:168C620E77"]}], "modified": "2018-01-18T11:09:22", "rev": 2}, "vulnersScore": 6.2}, "pluginID": "841302", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1699_2.nasl 8448 2018-01-17 16:18:06Z teissa $\n#\n# Ubuntu Update for linux USN-1699-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated\n regression inotify/fanotify stopped working after upgrading. This update\n fixes the problem.\n\n We apologize for the inconvenience.\n \n Original advisory details:\n \n Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n \n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux on Ubuntu 12.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1699-2/\");\n script_id(841302);\n script_version(\"$Revision: 8448 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:57:34 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1699-2\");\n script_name(\"Ubuntu Update for linux USN-1699-2\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of linux\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-generic\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-highbank\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-omap\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-powerpc-smp\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-powerpc64-smp\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Ubuntu Local Security Checks"}
{"cve": [{"lastseen": "2020-12-09T19:47:25", "description": "The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669.", "edition": 5, "cvss3": {}, "published": "2012-12-27T11:47:00", "title": "CVE-2012-5532", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5532"], "modified": "2017-08-29T01:32:00", "cpe": ["cpe:/o:linux:linux_kernel:3.7", "cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.4.19", "cpe:/o:linux:linux_kernel:3.4.21", "cpe:/o:linux:linux_kernel:3.5.5", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.23", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.6.10", "cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.4.24", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.5.1", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.4.20", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.6.6", "cpe:/o:linux:linux_kernel:3.5.6", "cpe:/o:linux:linux_kernel:3.4.22", "cpe:/o:linux:linux_kernel:3.0.18", "cpe:/o:linux:linux_kernel:3.0.19", "cpe:/o:linux:linux_kernel:3.1.5", "cpe:/o:linux:linux_kernel:3.0.26", "cpe:/o:linux:linux_kernel:3.4", "cpe:/o:linux:linux_kernel:3.4.17", "cpe:/o:linux:linux_kernel:3.6.9", "cpe:/o:linux:linux_kernel:3.0.37", "cpe:/o:linux:linux_kernel:3.0.34", "cpe:/o:linux:linux_kernel:3.0", "cpe:/o:linux:linux_kernel:3.0.32", "cpe:/o:linux:linux_kernel:3.3.8", "cpe:/o:linux:linux_kernel:3.0.16", "cpe:/o:linux:linux_kernel:3.0.38", "cpe:/o:linux:linux_kernel:3.4.15", "cpe:/o:linux:linux_kernel:3.1.9", "cpe:/o:linux:linux_kernel:3.4.18", "cpe:/o:linux:linux_kernel:3.0.2", "cpe:/o:linux:linux_kernel:3.5.7", "cpe:/o:linux:linux_kernel:3.0.4", "cpe:/o:linux:linux_kernel:3.0.42", "cpe:/o:linux:linux_kernel:3.0.21", "cpe:/o:linux:linux_kernel:3.6.7", "cpe:/o:linux:linux_kernel:3.0.29", "cpe:/o:linux:linux_kernel:3.5.4", "cpe:/o:linux:linux_kernel:3.3.5", "cpe:/o:linux:linux_kernel:3.5.3", "cpe:/o:linux:linux_kernel:3.4.14", "cpe:/o:linux:linux_kernel:3.0.43", "cpe:/o:linux:linux_kernel:3.0.11", "cpe:/o:linux:linux_kernel:3.5.2", "cpe:/o:linux:linux_kernel:3.0.35", "cpe:/o:linux:linux_kernel:3.4.16", "cpe:/o:linux:linux_kernel:3.1", "cpe:/o:linux:linux_kernel:3.6.11", "cpe:/o:linux:linux_kernel:3.4.12", "cpe:/o:linux:linux_kernel:3.1.6", "cpe:/o:linux:linux_kernel:3.0.22", "cpe:/o:linux:linux_kernel:3.0.24", "cpe:/o:linux:linux_kernel:3.7.1", "cpe:/o:linux:linux_kernel:3.6.4", "cpe:/o:linux:linux_kernel:3.1.8", "cpe:/o:linux:linux_kernel:3.1.2", "cpe:/o:linux:linux_kernel:3.3.1", "cpe:/o:linux:linux_kernel:3.6.2", "cpe:/o:linux:linux_kernel:3.6.8", "cpe:/o:linux:linux_kernel:3.4.5", "cpe:/o:linux:linux_kernel:3.4.1", "cpe:/o:linux:linux_kernel:3.4.11"], "id": "CVE-2012-5532", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5532", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:23", "description": "The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.", "edition": 5, "cvss3": {}, "published": "2013-01-22T23:55:00", "title": "CVE-2012-4461", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4461"], "modified": "2013-06-21T03:13:00", "cpe": ["cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.6.6", "cpe:/o:linux:linux_kernel:3.6.7", "cpe:/o:linux:linux_kernel:3.6.4", "cpe:/o:linux:linux_kernel:3.6.2", "cpe:/o:linux:linux_kernel:3.6.8"], "id": "CVE-2012-4461", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4461", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", "edition": 5, "cvss3": {}, "published": "2013-02-18T04:41:00", "title": "CVE-2012-4530", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4530"], "modified": "2013-06-05T03:38:00", "cpe": ["cpe:/o:linux:linux_kernel:3.7", "cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.2.14", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.2.7", "cpe:/o:linux:linux_kernel:3.4.19", "cpe:/o:linux:linux_kernel:3.4.21", "cpe:/o:linux:linux_kernel:3.2.24", "cpe:/o:linux:linux_kernel:3.2.25", "cpe:/o:linux:linux_kernel:3.5.5", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.2.8", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.23", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.2.29", "cpe:/o:linux:linux_kernel:3.2.18", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.2.23", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.2.30", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.4.9", "cpe:/o:linux:linux_kernel:3.2.13", "cpe:/o:linux:linux_kernel:3.4.24", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.2.27", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.4.6", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.5.1", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.2.28", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.2.3", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.2.17", "cpe:/o:linux:linux_kernel:3.2.6", "cpe:/o:linux:linux_kernel:3.2.1", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.4.20", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.2.19", "cpe:/o:linux:linux_kernel:3.2.16", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.2.5", "cpe:/o:linux:linux_kernel:3.6.6", "cpe:/o:linux:linux_kernel:3.2.2", "cpe:/o:linux:linux_kernel:3.5.6", "cpe:/o:linux:linux_kernel:3.4.22", "cpe:/o:linux:linux_kernel:3.0.18", "cpe:/o:linux:linux_kernel:3.0.19", "cpe:/o:linux:linux_kernel:3.1.5", "cpe:/o:linux:linux_kernel:3.0.26", "cpe:/o:linux:linux_kernel:3.4", "cpe:/o:linux:linux_kernel:3.4.17", "cpe:/o:linux:linux_kernel:3.0.37", "cpe:/o:linux:linux_kernel:3.0.34", "cpe:/o:linux:linux_kernel:3.0", "cpe:/o:linux:linux_kernel:3.0.32", "cpe:/o:linux:linux_kernel:3.3.8", "cpe:/o:linux:linux_kernel:3.0.16", "cpe:/o:linux:linux_kernel:3.0.38", "cpe:/o:linux:linux_kernel:3.2.4", "cpe:/o:linux:linux_kernel:3.4.15", "cpe:/o:linux:linux_kernel:3.2.15", "cpe:/o:linux:linux_kernel:3.1.9", "cpe:/o:linux:linux_kernel:3.4.18", "cpe:/o:linux:linux_kernel:3.2.20", "cpe:/o:linux:linux_kernel:3.2.12", "cpe:/o:linux:linux_kernel:3.2.21", "cpe:/o:linux:linux_kernel:3.0.2", "cpe:/o:linux:linux_kernel:3.4.8", "cpe:/o:linux:linux_kernel:3.2.11", "cpe:/o:linux:linux_kernel:3.5.7", "cpe:/o:linux:linux_kernel:3.2.22", "cpe:/o:linux:linux_kernel:3.0.4", "cpe:/o:linux:linux_kernel:3.0.42", "cpe:/o:linux:linux_kernel:3.0.21", "cpe:/o:linux:linux_kernel:3.2.9", "cpe:/o:linux:linux_kernel:3.6.7", "cpe:/o:linux:linux_kernel:3.0.29", "cpe:/o:linux:linux_kernel:3.2", "cpe:/o:linux:linux_kernel:3.4.7", "cpe:/o:linux:linux_kernel:3.5.4", "cpe:/o:linux:linux_kernel:3.3.5", "cpe:/o:linux:linux_kernel:3.5.3", "cpe:/o:linux:linux_kernel:3.4.14", "cpe:/o:linux:linux_kernel:3.0.43", "cpe:/o:linux:linux_kernel:3.0.11", "cpe:/o:linux:linux_kernel:3.5.2", "cpe:/o:linux:linux_kernel:3.0.35", "cpe:/o:linux:linux_kernel:3.4.16", "cpe:/o:linux:linux_kernel:3.1", "cpe:/o:linux:linux_kernel:3.4.12", "cpe:/o:linux:linux_kernel:3.1.6", "cpe:/o:linux:linux_kernel:3.0.22", "cpe:/o:linux:linux_kernel:3.0.24", "cpe:/o:linux:linux_kernel:3.7.1", "cpe:/o:linux:linux_kernel:3.6.4", "cpe:/o:linux:linux_kernel:3.1.8", "cpe:/o:linux:linux_kernel:3.1.2", "cpe:/o:linux:linux_kernel:3.3.1", "cpe:/o:linux:linux_kernel:3.6.2", "cpe:/o:linux:linux_kernel:3.2.26", "cpe:/o:linux:linux_kernel:3.6.8", "cpe:/o:linux:linux_kernel:3.4.5", "cpe:/o:linux:linux_kernel:3.4.1", "cpe:/o:linux:linux_kernel:3.2.10", "cpe:/o:linux:linux_kernel:3.4.11"], "id": "CVE-2012-4530", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4530", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:10:46", "bulletinFamily": "software", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-1696-1\r\nJanuary 18, 2013\r\n\r\nlinux vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in the kernel.\r\n\r\nSoftware Description:\r\n- linux: Linux kernel\r\n\r\nDetails:\r\n\r\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\r\nmachine) subsystem's handling of the XSAVE CPU feature. On hosts without the\r\nXSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\r\nexploit this flaw to crash the system. (CVE-2012-4461)\r\n\r\nA flaw was discovered in the Linux kernel's handling of script execution\r\nwhen module loading is enabled. A local attacker could exploit this flaw to\r\ncause a leak of kernel stack contents. (CVE-2012-4530)\r\n\r\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\r\nLinux kernel, was not correctly validating source addresses of netlink\r\npackets. An untrusted local user can cause a denial of service by causing\r\nhypervkvpd to exit. (CVE-2012-5532)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 12.04 LTS:\r\n linux-image-3.2.0-36-generic 3.2.0-36.57\r\n linux-image-3.2.0-36-generic-pae 3.2.0-36.57\r\n linux-image-3.2.0-36-highbank 3.2.0-36.57\r\n linux-image-3.2.0-36-omap 3.2.0-36.57\r\n linux-image-3.2.0-36-powerpc-smp 3.2.0-36.57\r\n linux-image-3.2.0-36-powerpc64-smp 3.2.0-36.57\r\n linux-image-3.2.0-36-virtual 3.2.0-36.57\r\n\r\nAfter a standard system update you need to reboot your computer to make\r\nall the necessary changes.\r\n\r\nATTENTION: Due to an unavoidable ABI change the kernel updates have\r\nbeen given a new version number, which requires you to recompile and\r\nreinstall all third party kernel modules you might have installed. If\r\nyou use linux-restricted-modules, you have to update that package as\r\nwell to get modules which work with the new kernel version. Unless you\r\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\r\nlinux-server, linux-powerpc), a standard system upgrade will automatically\r\nperform this as well.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1696-1\r\n CVE-2012-4461, CVE-2012-4530, CVE-2012-5532\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/linux/3.2.0-36.57\r\n\r\n\r\nAttached Message Part\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n", "edition": 1, "modified": "2013-01-21T00:00:00", "published": "2013-01-21T00:00:00", "id": "SECURITYVULNS:DOC:28963", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28963", "title": "[USN-1696-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:50", "bulletinFamily": "software", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-5517", "CVE-2012-4530"], "description": "Invalid hot-added memory handling, information leakage on module loading, DoS.", "edition": 1, "modified": "2013-01-21T00:00:00", "published": "2013-01-21T00:00:00", "id": "SECURITYVULNS:VULN:12804", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12804", "title": "Linux kernel security vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2020-07-09T01:33:30", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE CPU feature. On hosts without the \nXSAVE CPU feature, using qemu userspace, an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1699-2", "href": "https://ubuntu.com/security/notices/USN-1699-2", "title": "Linux kernel regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-02T11:37:58", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "USN-1696-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1696-2", "href": "https://ubuntu.com/security/notices/USN-1696-2", "title": "Linux kernel regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-15T01:43:43", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 6, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1696-1", "href": "https://ubuntu.com/security/notices/USN-1696-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T01:46:03", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1699-1", "href": "https://ubuntu.com/security/notices/USN-1699-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:34:15", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "USN-1700-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1700-2", "href": "https://ubuntu.com/security/notices/USN-1700-2", "title": "Linux kernel (OMAP4) regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-02T11:42:22", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "USN-1698-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1698-2", "href": "https://ubuntu.com/security/notices/USN-1698-2", "title": "Linux kernel (OMAP4) regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:33:02", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "A flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1700-1", "href": "https://ubuntu.com/security/notices/USN-1700-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-18T01:39:08", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "A flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 6, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1698-1", "href": "https://ubuntu.com/security/notices/USN-1698-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:29:07", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4461", "CVE-2012-4530"], "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)", "edition": 5, "modified": "2013-01-15T00:00:00", "published": "2013-01-15T00:00:00", "id": "USN-1688-1", "href": "https://ubuntu.com/security/notices/USN-1688-1", "title": "Linux kernel (Oneiric backport) vulnerabilities", "type": "ubuntu", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-07-08T23:39:18", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4461", "CVE-2012-4530"], "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)", "edition": 5, "modified": "2013-01-15T00:00:00", "published": "2013-01-15T00:00:00", "id": "USN-1689-1", "href": "https://ubuntu.com/security/notices/USN-1689-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2017-12-04T11:22:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "Check for the Version of linux", "modified": "2017-12-01T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:841281", "href": "http://plugins.openvas.org/nasl.php?oid=841281", "type": "openvas", "title": "Ubuntu Update for linux USN-1696-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1696_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for linux USN-1696-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_solution = \"Please Install the Updated Packages.\";\ntag_affected = \"linux on Ubuntu 12.04 LTS\";\n\n\n\n\nif(description)\n{\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1696-1/\");\n script_id(841281);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:50:50 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1696-1\");\n script_name(\"Ubuntu Update for linux USN-1696-1\");\n\n script_summary(\"Check for the Version of linux\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-generic\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-generic-pae\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-highbank\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-omap\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-powerpc-smp\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-powerpc64-smp\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-virtual\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:1361412562310841302", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841302", "type": "openvas", "title": "Ubuntu Update for linux USN-1699-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1699_2.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1699-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1699-2/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841302\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:57:34 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1699-2\");\n script_name(\"Ubuntu Update for linux USN-1699-2\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.10\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 12.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated\n regression inotify/fanotify stopped working after upgrading. This update\n fixes the problem.\n\n We apologize for the inconvenience.\n\n Original advisory details:\n\n Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-generic\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-highbank\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-omap\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-powerpc-smp\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-23-powerpc64-smp\", ver:\"3.5.0-23.35\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:37:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:1361412562310841281", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841281", "type": "openvas", "title": "Ubuntu Update for linux USN-1696-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1696_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1696-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_tag(name:\"affected\", value:\"linux on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1696-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841281\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:50:50 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"1696-1\");\n script_name(\"Ubuntu Update for linux USN-1696-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-generic\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-generic-pae\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-highbank\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-omap\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-powerpc-smp\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-powerpc64-smp\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-36-virtual\", ver:\"3.2.0-36.57\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2018-01-18T11:08:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "Check for the Version of linux", "modified": "2018-01-18T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:841287", "href": "http://plugins.openvas.org/nasl.php?oid=841287", "type": "openvas", "title": "Ubuntu Update for linux USN-1699-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1699_1.nasl 8456 2018-01-18 06:58:40Z teissa $\n#\n# Ubuntu Update for linux USN-1699-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux on Ubuntu 12.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1699-1/\");\n script_id(841287);\n script_version(\"$Revision: 8456 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-18 07:58:40 +0100 (Thu, 18 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:51:17 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1699-1\");\n script_name(\"Ubuntu Update for linux USN-1699-1\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of linux\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-generic\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-highbank\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-omap\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-powerpc-smp\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-powerpc64-smp\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:21:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "Check for the Version of linux", "modified": "2017-12-01T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:841303", "href": "http://plugins.openvas.org/nasl.php?oid=841303", "type": "openvas", "title": "Ubuntu Update for linux USN-1696-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1696_2.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for linux USN-1696-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-1696-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated\n regression inotify/fanotify stopped working after upgrading. This update\n fixes the problem.\n\n We apologize for the inconvenience.\n \n Original advisory details:\n \n Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE feature. On hosts, using qemu\n userspace, without the XSAVE feature an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n \n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux on Ubuntu 12.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1696-2/\");\n script_id(841303);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:57:39 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1696-2\");\n script_name(\"Ubuntu Update for linux USN-1696-2\");\n\n script_summary(\"Check for the Version of linux\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-generic\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-generic-pae\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-highbank\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-omap\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-powerpc-smp\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-powerpc64-smp\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-virtual\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:1361412562310841303", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841303", "type": "openvas", "title": "Ubuntu Update for linux USN-1696-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1696_2.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1696-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1696-2/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841303\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:57:39 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1696-2\");\n script_name(\"Ubuntu Update for linux USN-1696-2\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"USN-1696-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated\n regression inotify/fanotify stopped working after upgrading. This update\n fixes the problem.\n\n We apologize for the inconvenience.\n\n Original advisory details:\n\n Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE feature. On hosts, using qemu\n userspace, without the XSAVE feature an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-generic\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-generic-pae\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-highbank\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-omap\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-powerpc-smp\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-powerpc64-smp\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-37-virtual\", ver:\"3.2.0-37.58\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:1361412562310841287", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841287", "type": "openvas", "title": "Ubuntu Update for linux USN-1699-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1699_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1699-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1699-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841287\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:51:17 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1699-1\");\n script_name(\"Ubuntu Update for linux USN-1699-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.10\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 12.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\n machine) subsystem's handling of the XSAVE CPU feature. On hosts without the\n XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\n exploit this flaw to crash the system. (CVE-2012-4461)\n\n A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-generic\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-highbank\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-omap\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-powerpc-smp\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-22-powerpc64-smp\", ver:\"3.5.0-22.34\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:1361412562310841282", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841282", "type": "openvas", "title": "Ubuntu Update for linux-ti-omap4 USN-1698-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1698_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux-ti-omap4 USN-1698-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1698-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841282\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:50:55 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1698-1\");\n script_name(\"Ubuntu Update for linux-ti-omap4 USN-1698-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-ti-omap4'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n script_tag(name:\"affected\", value:\"linux-ti-omap4 on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-1424-omap4\", ver:\"3.2.0-1424.32\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2018-01-19T15:09:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "Check for the Version of linux-ti-omap4", "modified": "2018-01-19T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:841282", "href": "http://plugins.openvas.org/nasl.php?oid=841282", "type": "openvas", "title": "Ubuntu Update for linux-ti-omap4 USN-1698-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1698_1.nasl 8466 2018-01-19 06:58:30Z teissa $\n#\n# Ubuntu Update for linux-ti-omap4 USN-1698-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux-ti-omap4 on Ubuntu 12.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1698-1/\");\n script_id(841282);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:50:55 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1698-1\");\n script_name(\"Ubuntu Update for linux-ti-omap4 USN-1698-1\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of linux-ti-omap4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-1424-omap4\", ver:\"3.2.0-1424.32\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-26T11:10:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "Check for the Version of linux-ti-omap4", "modified": "2018-01-25T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:841286", "href": "http://plugins.openvas.org/nasl.php?oid=841286", "type": "openvas", "title": "Ubuntu Update for linux-ti-omap4 USN-1700-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1700_1.nasl 8526 2018-01-25 06:57:37Z teissa $\n#\n# Ubuntu Update for linux-ti-omap4 USN-1700-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A flaw was discovered in the Linux kernel's handling of script execution\n when module loading is enabled. A local attacker could exploit this flaw to\n cause a leak of kernel stack contents. (CVE-2012-4530)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux-ti-omap4 on Ubuntu 12.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1700-1/\");\n script_id(841286);\n script_version(\"$Revision: 8526 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 07:57:37 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:51:13 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1700-1\");\n script_name(\"Ubuntu Update for linux-ti-omap4 USN-1700-1\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of linux-ti-omap4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.5.0-217-omap4\", ver:\"3.5.0-217.25\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-01T06:39:07", "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE CPU feature. On\nhosts without the XSAVE CPU feature, using qemu userspace, an\nunprivileged local attacker could exploit this flaw to crash the\nsystem. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2013-01-18T00:00:00", "title": "Ubuntu 12.10 : linux vulnerabilities (USN-1699-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank", "cpe:/o:canonical:ubuntu_linux:12.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic"], "id": "UBUNTU_USN-1699-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63615", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1699-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63615);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_bugtraq_id(56414);\n script_xref(name:\"USN\", value:\"1699-1\");\n\n script_name(english:\"Ubuntu 12.10 : linux vulnerabilities (USN-1699-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE CPU feature. On\nhosts without the XSAVE CPU feature, using qemu userspace, an\nunprivileged local attacker could exploit this flaw to crash the\nsystem. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1699-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.5-generic and / or\nlinux-image-3.5-highbank packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1699-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-22-generic\", pkgver:\"3.5.0-22.34\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-22-highbank\", pkgver:\"3.5.0-22.34\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.5-generic / linux-image-3.5-highbank\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:08", "description": "USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after upgrading.\nThis update fixes the problem.\n\nWe apologize for the inconvenience.\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE CPU feature. On\nhosts without the XSAVE CPU feature, using qemu userspace, an\nunprivileged local attacker could exploit this flaw to crash the\nsystem. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of\nscript execution when module loading is enabled. A local\nattacker could exploit this flaw to cause a leak of kernel\nstack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is\ndistributed in the Linux kernel, was not correctly\nvalidating source addresses of netlink packets. An untrusted\nlocal user can cause a denial of service by causing\nhypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2013-02-04T00:00:00", "title": "Ubuntu 12.10 : linux regression (USN-1699-2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank", "cpe:/o:canonical:ubuntu_linux:12.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic"], "id": "UBUNTU_USN-1699-2.NASL", "href": "https://www.tenable.com/plugins/nessus/64434", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1699-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64434);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_bugtraq_id(55878, 56414, 56710);\n script_xref(name:\"USN\", value:\"1699-2\");\n\n script_name(english:\"Ubuntu 12.10 : linux regression (USN-1699-2)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after upgrading.\nThis update fixes the problem.\n\nWe apologize for the inconvenience.\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE CPU feature. On\nhosts without the XSAVE CPU feature, using qemu userspace, an\nunprivileged local attacker could exploit this flaw to crash the\nsystem. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of\nscript execution when module loading is enabled. A local\nattacker could exploit this flaw to cause a leak of kernel\nstack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is\ndistributed in the Linux kernel, was not correctly\nvalidating source addresses of netlink packets. An untrusted\nlocal user can cause a denial of service by causing\nhypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1699-2/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.5-generic and / or\nlinux-image-3.5-highbank packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1699-2\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-23-generic\", pkgver:\"3.5.0-23.35\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-23-highbank\", pkgver:\"3.5.0-23.35\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.5-generic / linux-image-3.5-highbank\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:07", "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2013-01-18T00:00:00", "title": "Ubuntu 12.04 LTS : linux vulnerabilities (USN-1696-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1696-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63613", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1696-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63613);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_bugtraq_id(56414);\n script_xref(name:\"USN\", value:\"1696-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux vulnerabilities (USN-1696-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1696-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1696-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-36-generic\", pkgver:\"3.2.0-36.57\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-36-generic-pae\", pkgver:\"3.2.0-36.57\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-36-highbank\", pkgver:\"3.2.0-36.57\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-36-virtual\", pkgver:\"3.2.0-36.57\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.2-generic / linux-image-3.2-generic-pae / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:07", "description": "USN-1696-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after upgrading.\nThis update fixes the problem.\n\nWe apologize for the inconvenience.\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of\nscript execution when module loading is enabled. A local\nattacker could exploit this flaw to cause a leak of kernel\nstack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is\ndistributed in the Linux kernel, was not correctly\nvalidating source addresses of netlink packets. An untrusted\nlocal user can cause a denial of service by causing\nhypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2013-02-04T00:00:00", "title": "Ubuntu 12.04 LTS : linux regression (USN-1696-2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1696-2.NASL", "href": "https://www.tenable.com/plugins/nessus/64432", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1696-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64432);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1696-2\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux regression (USN-1696-2)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-1696-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after upgrading.\nThis update fixes the problem.\n\nWe apologize for the inconvenience.\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of\nscript execution when module loading is enabled. A local\nattacker could exploit this flaw to cause a leak of kernel\nstack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is\ndistributed in the Linux kernel, was not correctly\nvalidating source addresses of netlink packets. An untrusted\nlocal user can cause a denial of service by causing\nhypervkvpd to exit. (CVE-2012-5532).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1696-2/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\", \"CVE-2012-5532\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1696-2\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-37-generic\", pkgver:\"3.2.0-37.58\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-37-generic-pae\", pkgver:\"3.2.0-37.58\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-37-highbank\", pkgver:\"3.2.0-37.58\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-37-virtual\", pkgver:\"3.2.0-37.58\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.2-generic / linux-image-3.2-generic-pae / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:07", "description": "A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)", "edition": 24, "published": "2013-01-18T00:00:00", "title": "USN-1698-1 : linux-ti-omap4 vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux"], "id": "UBUNTU_USN-1698-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63614", "sourceData": "# This script was automatically generated from Ubuntu Security\n# Notice USN-1698-1. It is released under the Nessus Script \n# Licence.\n#\n# Ubuntu Security Notices are (C) Canonical, Inc.\n# See http://www.ubuntu.com/usn/\n# Ubuntu(R) is a registered trademark of Canonical, Inc.\n\nif (!defined_func(\"bn_random\")) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63614);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/01 20:56:51 $\");\n\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1698-1\");\n\n script_name(english:\"USN-1698-1 : linux-ti-omap4 vulnerabilities\");\n script_summary(english:\"Checks dpkg output for updated package(s)\");\n\n script_set_attribute(attribute:\"synopsis\", value: \n\"The remote Ubuntu host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.ubuntu.com/usn/usn-1698-1/\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package(s).\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/18\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/18\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(\"Ubuntu Security Notice (C) 2013 Canonical, Inc. / NASL script (C) 2013-2016 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude(\"ubuntu.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/Ubuntu/release\")) exit(0, \"The host is not running Ubuntu.\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) exit(1, \"Could not obtain the list of installed packages.\");\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-1424-omap4\", pkgver:\"3.2.0-1424.32\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:ubuntu_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:07", "description": "USN-1698-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after\nupgrading. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\n A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)", "edition": 24, "published": "2013-02-03T00:00:00", "title": "USN-1698-2 : linux-ti-omap4 regression", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux"], "id": "UBUNTU_USN-1698-2.NASL", "href": "https://www.tenable.com/plugins/nessus/64433", "sourceData": "# This script was automatically generated from Ubuntu Security\n# Notice USN-1698-2. It is released under the Nessus Script \n# Licence.\n#\n# Ubuntu Security Notices are (C) Canonical, Inc.\n# See http://www.ubuntu.com/usn/\n# Ubuntu(R) is a registered trademark of Canonical, Inc.\n\nif (!defined_func(\"bn_random\")) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64433);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/01 20:56:51 $\");\n\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1698-2\");\n\n script_name(english:\"USN-1698-2 : linux-ti-omap4 regression\");\n script_summary(english:\"Checks dpkg output for updated package(s)\");\n\n script_set_attribute(attribute:\"synopsis\", value: \n\"The remote Ubuntu host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"USN-1698-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after\nupgrading. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\n A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.ubuntu.com/usn/usn-1698-2/\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package(s).\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/01\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/03\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(\"Ubuntu Security Notice (C) 2013 Canonical, Inc. / NASL script (C) 2013-2016 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude(\"ubuntu.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/Ubuntu/release\")) exit(0, \"The host is not running Ubuntu.\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) exit(1, \"Could not obtain the list of installed packages.\");\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-1425-omap4\", pkgver:\"3.2.0-1425.33\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:ubuntu_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:08", "description": "A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)", "edition": 24, "published": "2013-01-18T00:00:00", "title": "USN-1700-1 : linux-ti-omap4 vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux"], "id": "UBUNTU_USN-1700-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63616", "sourceData": "# This script was automatically generated from Ubuntu Security\n# Notice USN-1700-1. It is released under the Nessus Script \n# Licence.\n#\n# Ubuntu Security Notices are (C) Canonical, Inc.\n# See http://www.ubuntu.com/usn/\n# Ubuntu(R) is a registered trademark of Canonical, Inc.\n\nif (!defined_func(\"bn_random\")) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63616);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/01 20:56:51 $\");\n\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1700-1\");\n\n script_name(english:\"USN-1700-1 : linux-ti-omap4 vulnerabilities\");\n script_summary(english:\"Checks dpkg output for updated package(s)\");\n\n script_set_attribute(attribute:\"synopsis\", value: \n\"The remote Ubuntu host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.ubuntu.com/usn/usn-1700-1/\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package(s).\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/18\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/18\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(\"Ubuntu Security Notice (C) 2013 Canonical, Inc. / NASL script (C) 2013-2016 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude(\"ubuntu.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/Ubuntu/release\")) exit(0, \"The host is not running Ubuntu.\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) exit(1, \"Could not obtain the list of installed packages.\");\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-217-omap4\", pkgver:\"3.5.0-217.25\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:ubuntu_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:08", "description": "USN-1700-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after\nupgrading. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\n A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)", "edition": 24, "published": "2013-02-03T00:00:00", "title": "USN-1700-2 : linux-ti-omap4 regression", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux"], "id": "UBUNTU_USN-1700-2.NASL", "href": "https://www.tenable.com/plugins/nessus/64435", "sourceData": "# This script was automatically generated from Ubuntu Security\n# Notice USN-1700-2. It is released under the Nessus Script \n# Licence.\n#\n# Ubuntu Security Notices are (C) Canonical, Inc.\n# See http://www.ubuntu.com/usn/\n# Ubuntu(R) is a registered trademark of Canonical, Inc.\n\nif (!defined_func(\"bn_random\")) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64435);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/01 20:56:51 $\");\n\n script_cve_id(\"CVE-2012-4530\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1700-2\");\n\n script_name(english:\"USN-1700-2 : linux-ti-omap4 regression\");\n script_summary(english:\"Checks dpkg output for updated package(s)\");\n\n script_set_attribute(attribute:\"synopsis\", value: \n\"The remote Ubuntu host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"USN-1700-1 fixed vulnerabilities in the Linux kernel. Due to an\nunrelated regression inotify/fanotify stopped working after\nupgrading. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\n A flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.ubuntu.com/usn/usn-1700-2/\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package(s).\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/01\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/03\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(\"Ubuntu Security Notice (C) 2013 Canonical, Inc. / NASL script (C) 2013-2016 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude(\"ubuntu.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/Ubuntu/release\")) exit(0, \"The host is not running Ubuntu.\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) exit(1, \"Could not obtain the list of installed packages.\");\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-218-omap4\", pkgver:\"3.5.0-218.26\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:ubuntu_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:39:06", "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2013-01-15T00:00:00", "title": "Ubuntu 11.10 : linux vulnerabilities (USN-1689-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:11.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server"], "id": "UBUNTU_USN-1689-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63540", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1689-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63540);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\");\n script_bugtraq_id(55878, 56414);\n script_xref(name:\"USN\", value:\"1689-1\");\n\n script_name(english:\"Ubuntu 11.10 : linux vulnerabilities (USN-1689-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1689-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1689-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-30-generic\", pkgver:\"3.0.0-30.47\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-30-generic-pae\", pkgver:\"3.0.0-30.47\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-30-server\", pkgver:\"3.0.0-30.47\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-30-virtual\", pkgver:\"3.0.0-30.47\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T06:39:06", "description": "Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2013-01-15T00:00:00", "title": "Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1688-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4461", "CVE-2012-4530"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server"], "id": "UBUNTU_USN-1688-1.NASL", "href": "https://www.tenable.com/plugins/nessus/63539", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1688-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63539);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-4461\", \"CVE-2012-4530\");\n script_bugtraq_id(55878, 56414);\n script_xref(name:\"USN\", value:\"1688-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1688-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based\nvirtual machine) subsystem's handling of the XSAVE feature. On hosts,\nusing qemu userspace, without the XSAVE feature an unprivileged local\nattacker could exploit this flaw to crash the system. (CVE-2012-4461)\n\nA flaw was discovered in the Linux kernel's handling of script\nexecution when module loading is enabled. A local attacker could\nexploit this flaw to cause a leak of kernel stack contents.\n(CVE-2012-4530).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1688-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-4461\", \"CVE-2012-4530\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1688-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-30-generic\", pkgver:\"3.0.0-30.47~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-30-generic-pae\", pkgver:\"3.0.0-30.47~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-30-server\", pkgver:\"3.0.0-30.47~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-30-virtual\", pkgver:\"3.0.0-30.47~lucid1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "f5": [{"lastseen": "2016-09-26T17:23:12", "bulletinFamily": "software", "cvelist": ["CVE-2012-4461"], "edition": 1, "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x)\n * SOL9502: BIG-IP hotfix matrix\n", "modified": "2014-11-05T00:00:00", "published": "2014-11-05T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/700/sol15797.html", "id": "SOL15797", "title": "SOL15797 - Linux kernel vulnerability CVE-2012-4461", "type": "f5", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "centos": [{"lastseen": "2019-12-20T18:25:25", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4461", "CVE-2012-4398", "CVE-2012-4530"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0223\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that a deadlock could occur in the Out of Memory (OOM)\nkiller. A process could trigger this deadlock by consuming a large amount\nof memory, and then causing request_module() to be called. A local,\nunprivileged user could use this flaw to cause a denial of service\n(excessive memory consumption). (CVE-2012-4398, Moderate)\n\n* A flaw was found in the way the KVM (Kernel-based Virtual Machine)\nsubsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU\nfeature flag set. On hosts without the XSAVE CPU feature, a local,\nunprivileged user could use this flaw to crash the host system. (The\n\"grep --color xsave /proc/cpuinfo\" command can be used to verify if your\nsystem has the XSAVE CPU feature.) (CVE-2012-4461, Moderate)\n\n* A memory disclosure flaw was found in the way the load_script() function\nin the binfmt_script binary format handler handled excessive recursions. A\nlocal, unprivileged user could use this flaw to leak kernel stack memory to\nuser-space by executing specially-crafted scripts. (CVE-2012-4530, Low)\n\nRed Hat would like to thank Tetsuo Handa for reporting CVE-2012-4398, and\nJon Howell for reporting CVE-2012-4461.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/031267.html\n\n**Affected packages:**\nkernel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-firmware\nkernel-headers\nperf\npython-perf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0223.html", "edition": 3, "modified": "2013-02-06T10:28:29", "published": "2013-02-06T10:28:29", "href": "http://lists.centos.org/pipermail/centos-announce/2013-February/031267.html", "id": "CESA-2013:0223", "title": "kernel, perf, python security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:29:34", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0807\n\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\nKey-Value Pair (KVP) daemon. The daemon passes basic information to the\nhost through VMBus, such as the guest IP address, fully qualified domain\nname, operating system name, and operating system release number.\n\nA denial of service flaw was found in the way hypervkvpd processed certain\nNetlink messages. A local, unprivileged user in a guest (running on\nMicrosoft Hyper-V) could send a Netlink message that, when processed, would\ncause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\nProduct Security Team.\n\nThis update also fixes the following bug:\n\n* The hypervkvpd daemon did not close the file descriptors for pool files\nwhen they were updated. This could eventually lead to hypervkvpd crashing\nwith a \"KVP: Failed to open file, pool: 1\" error after consuming all\navailable file descriptors. With this update, the file descriptors are\nclosed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues. After installing the\nupdate, it is recommended to reboot all guest machines.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-May/031755.html\n\n**Affected packages:**\nhypervkvpd\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0807.html", "edition": 3, "modified": "2013-05-10T01:17:50", "published": "2013-05-10T01:17:50", "href": "http://lists.centos.org/pipermail/centos-announce/2013-May/031755.html", "id": "CESA-2013:0807", "title": "hypervkvpd security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:13", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4461", "CVE-2012-4398", "CVE-2012-4530"], "description": "[2.6.32-279.22.1]\n- [virt] kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set (Petr Matousek) [862903 862904] {CVE-2012-4461}\n- [fs] fuse: optimize __fuse_direct_io() (Brian Foster) [865305 858850]\n- [fs] fuse: optimize fuse_get_user_pages() (Brian Foster) [865305 858850]\n- [fs] fuse: use get_user_pages_fast() (Brian Foster) [865305 858850]\n- [fs] fuse: pass iov[] to fuse_get_user_pages() (Brian Foster) [865305 858850]\n- [fs] mm: minor cleanup of iov_iter_single_seg_count() (Brian Foster) [865305 858850]\n- [fs] fuse: use req->page_descs[] for argpages cases (Brian Foster) [865305 858850]\nto fuse_req (Brian Foster) [865305 858850]\n- [fs] fuse: rework fuse_do_ioctl() (Brian Foster) [865305 858850]\n- [fs] fuse: rework fuse_perform_write() (Brian Foster) [865305 858850]\n- [fs] fuse: rework fuse_readpages() (Brian Foster) [865305 858850]\n- [fs] fuse: categorize fuse_get_req() (Brian Foster) [865305 858850]\n- [fs] fuse: general infrastructure for pages[] of variable size (Brian Foster) [865305 858850]\n- [fs] exec: do not leave bprm->interp on stack (Josh Poimboeuf) [880145 880146] {CVE-2012-4530}\n- [fs] exec: use -ELOOP for max recursion depth (Josh Poimboeuf) [880145 880146] {CVE-2012-4530}\n- [scsi] have scsi_internal_device_unblock take new state (Frantisek Hrbata) [878774 854140]\n- [scsi] add new SDEV_TRANSPORT_OFFLINE state (Chris Leech) [878774 854140]\n- [kernel] cpu: fix cpu_chain section mismatch (Frederic Weisbecker) [876090 852148]\n- [kernel] sched: Don't modify cpusets during suspend/resume (Frederic Weisbecker) [876090 852148]\n- [kernel] sched, cpuset: Drop __cpuexit from cpu hotplug callbacks (Frederic Weisbecker) [876090 852148]\n- [kernel] sched: adjust when cpu_active and cpuset configurations are updated during cpu on/offlining (Frantisek Hrbata) [876090 852148]\n- [kernel] cpu: return better errno on cpu hotplug failure (Frederic Weisbecker) [876090 852148]\n- [kernel] cpu: introduce cpu_notify(), __cpu_notify(), cpu_notify_nofail() (Frederic Weisbecker) [876090 852148]\n- [fs] nfs: Properly handle the case where the delegation is revoked (Steve Dickson) [846840 842435]\n- [fs] nfs: Move cl_delegations to the nfs_server struct (Steve Dickson) [846840 842435]\n- [fs] nfs: Introduce nfs_detach_delegations() (Steve Dickson) [846840 842435]\n- [fs] nfs: Fix a number of RCU issues in the NFSv4 delegation code (Steve Dickson) [846840 842435]\n[2.6.32-279.21.1]\n- [scsi] mpt2sas: fix for driver fails EEH recovery from injected pci bus error (Tomas Henzl) [888818 829149]\n- [net] bonding: Bonding driver does not consider the gso_max_size setting of slave devices (Ivan Vecera) [886618 883643]\n- [netdrv] tg3: Do not set TSS for 5719 and 5720 (John Feeney) [888215 823371]\n- [kernel] kmod: make __request_module() killable (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [kernel] kmod: introduce call_modprobe() helper (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [kernel] usermodehelper: implement UMH_KILLABLE (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [kernel] usermodehelper: introduce umh_complete(sub_info) (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [kernel] call_usermodehelper: simplify/fix UMH_NO_WAIT case (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [kernel] wait_for_helper: SIGCHLD from user-space can lead to use-after-free (Oleg Nesterov) [858755 819529] {CVE-2012-4398}\n- [net] sunrpc: Ensure that rpc_release_resources_task() can be called twice (Jeff Layton) [880928 878204]\n- [scsi] qla2xxx: Don't toggle RISC interrupt bits after IRQ lines are attached. (Chad Dupuis) [886760 826565]\n- [kernel] rcu: Remove function versions of __kfree_rcu and offset (Doug Ledford) [880085 873949]\n- [kernel] rcu: define __rcu address space modifier for sparse (Doug Ledford) [880085 873949]\n- [kernel] rcu: Add rcu_access_pointer and rcu_dereference_protected (Doug Ledford) [880085 873949]\n- [kernel] rcu: Add lockdep checking to rhel (Doug Ledford) [880085 873949]\n- [kernel] rcu: Make __kfree_rcu() less dependent on compiler choices (Doug Ledford) [880085 873949]\n- [kernel] rcu: introduce kfree_rcu() (Doug Ledford) [880085 873949]\n- [net] rcu: add __rcu API for later sparse checking (Doug Ledford) [880085 873949]\n- [infiniband] ipoib: Fix AB-BA deadlock when deleting neighbours (Doug Ledford) [880085 873949]\n- [infiniband] ipoib: Fix memory leak in the neigh table deletion flow (Doug Ledford) [880085 873949]\n- [infiniband] ipoib: Fix RCU pointer dereference of wrong object (Doug Ledford) [880085 873949]\n- [misc] Make rcu_dereference_bh work (Doug Ledford) [880085 873949]\n- [infiniband] ipoib: Use a private hash table for path lookup in xmit path (Doug Ledford) [880085 873949]\n[2.6.32-279.20.1]\n- [scsi] hpsa: Use LUN reset instead of target reset (Tomas Henzl) [884422 875091]\n- [char] tty: Fix possible race in n_tty_read() (Stanislaw Gruszka) [891580 765665]", "edition": 4, "modified": "2013-02-05T00:00:00", "published": "2013-02-05T00:00:00", "id": "ELSA-2013-0223", "href": "http://linux.oracle.com/errata/ELSA-2013-0223.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:39:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "[0-0.7.0.1.el5_9.3]\n- Add support for oracle os\n[0-0.7.3]\n- Fix for one more file descriptor leak (rhbz#953502)\n[0-0.7.2]\n- Validate Netlink source address (CVE-2012-5532) (rhbz#953560)\n[0-0.7.1]\n- Fix for file descriptor leak (rhbz#953502)", "edition": 4, "modified": "2013-05-09T00:00:00", "published": "2013-05-09T00:00:00", "id": "ELSA-2013-0807", "href": "http://linux.oracle.com/errata/ELSA-2013-0807.html", "title": "hypervkvpd security and bug fix update", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:40", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4398", "CVE-2012-4461", "CVE-2012-4530"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that a deadlock could occur in the Out of Memory (OOM)\nkiller. A process could trigger this deadlock by consuming a large amount\nof memory, and then causing request_module() to be called. A local,\nunprivileged user could use this flaw to cause a denial of service\n(excessive memory consumption). (CVE-2012-4398, Moderate)\n\n* A flaw was found in the way the KVM (Kernel-based Virtual Machine)\nsubsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU\nfeature flag set. On hosts without the XSAVE CPU feature, a local,\nunprivileged user could use this flaw to crash the host system. (The\n\"grep --color xsave /proc/cpuinfo\" command can be used to verify if your\nsystem has the XSAVE CPU feature.) (CVE-2012-4461, Moderate)\n\n* A memory disclosure flaw was found in the way the load_script() function\nin the binfmt_script binary format handler handled excessive recursions. A\nlocal, unprivileged user could use this flaw to leak kernel stack memory to\nuser-space by executing specially-crafted scripts. (CVE-2012-4530, Low)\n\nRed Hat would like to thank Tetsuo Handa for reporting CVE-2012-4398, and\nJon Howell for reporting CVE-2012-4461.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.\n", "modified": "2018-06-06T20:24:11", "published": "2013-02-05T05:00:00", "id": "RHSA-2013:0223", "href": "https://access.redhat.com/errata/RHSA-2013:0223", "type": "redhat", "title": "(RHSA-2013:0223) Moderate: kernel security and bug fix update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:44:48", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\nKey-Value Pair (KVP) daemon. The daemon passes basic information to the\nhost through VMBus, such as the guest IP address, fully qualified domain\nname, operating system name, and operating system release number.\n\nA denial of service flaw was found in the way hypervkvpd processed certain\nNetlink messages. A local, unprivileged user in a guest (running on\nMicrosoft Hyper-V) could send a Netlink message that, when processed, would\ncause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\nProduct Security Team.\n\nThis update also fixes the following bug:\n\n* The hypervkvpd daemon did not close the file descriptors for pool files\nwhen they were updated. This could eventually lead to hypervkvpd crashing\nwith a \"KVP: Failed to open file, pool: 1\" error after consuming all\navailable file descriptors. With this update, the file descriptors are\nclosed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues. After installing the\nupdate, it is recommended to reboot all guest machines.\n", "modified": "2017-09-08T11:48:22", "published": "2013-05-09T04:00:00", "id": "RHSA-2013:0807", "href": "https://access.redhat.com/errata/RHSA-2013:0807", "type": "redhat", "title": "(RHSA-2013:0807) Low: hypervkvpd security and bug fix update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:35:20", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0871", "CVE-2012-4461", "CVE-2012-4398", "CVE-2012-4530"], "description": "**Issue Overview:**\n\nIt was found that a deadlock could occur in the Out of Memory (OOM) killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service (excessive memory consumption). ([CVE-2012-4398 __](<https://access.redhat.com/security/cve/CVE-2012-4398>))\n\nA flaw was found in the way the KVM (Kernel-based Virtual Machine) subsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU feature flag set. On hosts without the XSAVE CPU feature, a local, unprivileged user could use this flaw to crash the host system. (The \"grep --color xsave /proc/cpuinfo\" command can be used to verify if your system has the XSAVE CPU feature.) ([CVE-2012-4461 __](<https://access.redhat.com/security/cve/CVE-2012-4461>))\n\nA memory disclosure flaw was found in the way the load_script() function in the binfmt_script binary format handler handled excessive recursions. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space by executing specially-crafted scripts. ([CVE-2012-4530 __](<https://access.redhat.com/security/cve/CVE-2012-4530>))\n\nA race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges. ([CVE-2013-0871 __](<https://access.redhat.com/security/cve/CVE-2013-0871>))\n\n \n**Affected Packages:** \n\n\nkernel\n\n \n**Issue Correction:** \nRun _yum update kernel_ to update your system. You will need to reboot your system in order for the new kernel to be running.\n\n \n\n\n**New Packages:**\n \n \n i686: \n kernel-tools-3.2.39-6.88.amzn1.i686 \n kernel-debuginfo-3.2.39-6.88.amzn1.i686 \n kernel-devel-3.2.39-6.88.amzn1.i686 \n kernel-3.2.39-6.88.amzn1.i686 \n kernel-headers-3.2.39-6.88.amzn1.i686 \n kernel-debuginfo-common-i686-3.2.39-6.88.amzn1.i686 \n kernel-tools-debuginfo-3.2.39-6.88.amzn1.i686 \n \n noarch: \n kernel-doc-3.2.39-6.88.amzn1.noarch \n \n src: \n kernel-3.2.39-6.88.amzn1.src \n \n x86_64: \n kernel-devel-3.2.39-6.88.amzn1.x86_64 \n kernel-tools-3.2.39-6.88.amzn1.x86_64 \n kernel-debuginfo-3.2.39-6.88.amzn1.x86_64 \n kernel-tools-debuginfo-3.2.39-6.88.amzn1.x86_64 \n kernel-debuginfo-common-x86_64-3.2.39-6.88.amzn1.x86_64 \n kernel-headers-3.2.39-6.88.amzn1.x86_64 \n kernel-3.2.39-6.88.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2013-03-02T16:54:00", "published": "2013-03-02T16:54:00", "id": "ALAS-2013-166", "href": "https://alas.aws.amazon.com/ALAS-2013-166.html", "title": "Medium: kernel", "type": "amazon", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T17:48:04", "description": "Bugtraq ID:56710\r\nCVE ID:CVE-2012-5532\r\n\r\nLinux\u662f\u4e00\u6b3e\u5f00\u6e90\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\u5f53\u5904\u7406\u4f2a\u9020\u7684Netlink\u62a5\u6587\u65f6\uff0c\u4f1a\u5bfc\u81f4hypervkvpd\u9000\u51fa\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u53d1\u9001\u975e\u96f6nl_pid\u6e90\u5730\u5740Netlink\u6d88\u606f\u4f7f\u7cfb\u7edf\u5d29\u6e83\u3002\n0\nLinux kernel 2.6.x\n\u5382\u5546\u89e3\u51b3\u65b9\u6848\r\n\r\n\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttps://git.kernel.org/?p=linux/kernel/git/gregkh/char-misc.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef", "published": "2012-11-30T00:00:00", "title": "Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink\u62a5\u6587\u5904\u7406\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-5532"], "modified": "2012-11-30T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60487", "id": "SSV:60487", "sourceData": "", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "sourceHref": ""}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4461"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2012-11-27T04:42:31", "published": "2012-11-27T04:42:31", "id": "FEDORA:168C620E77", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: kernel-3.6.7-5.fc18", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:P"}}]}