Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:841392
HistoryApr 15, 2013 - 12:00 a.m.

Ubuntu Update for linux USN-1796-1

2013-04-1500:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
10

0.002 Low

EPSS

Percentile

62.4%

Check for the Version of linux

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1796_1.nasl 8672 2018-02-05 16:39:18Z teissa $
#
# Ubuntu Update for linux USN-1796-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
  Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
  guest OS user could exploit this flaw to cause a denial of service (crash
  the system) or gain guest OS privilege. (CVE-2013-0228)

  Emese Revfy discovered that in the Linux kernel signal handlers could leak
  address information across an exec, making it possible to by pass ASLR
  (Address Space Layout Randomization). A local user could use this flaw to
  by pass ASLR to reliably deliver an exploit payload that would otherwise be
  stopped (by ASLR). (CVE-2013-0914)

  A memory use after free error was discover in the Linux kernel's tmpfs
  filesystem. A local user could exploit this flaw to gain privileges or
  cause a denial of service (system crash). (CVE-2013-1767)

  Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
  could exploit this flaw to cause a denial of service (system crash).
  (CVE-2013-1792)

  Mathias Krause discovered a memory leak in the Linux kernel's crypto report
  API. A local user with CAP_NET_ADMIN could exploit this leak to examine
  some of the kernel's stack memory. (CVE-2013-2546)

  Mathias Krause discovered a memory leak in the Linux kernel's crypto report
  API. A local user with CAP_NET_ADMIN could exploit this leak to examine
  some of the kernel's heap memory. (CVE-2013-2547)

  Mathias Krause discovered information leaks in the Linux kernel's crypto
  algorithm report API. A local user could exploit these flaws to leak kernel
  stack and heap memory contents. (CVE-2013-2548)";


tag_solution = "Please Install the Updated Packages.";
tag_affected = "linux on Ubuntu 12.10";


if(description)
{
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_id(841392);
  script_version("$Revision: 8672 $");
  script_tag(name:"last_modification", value:"$Date: 2018-02-05 17:39:18 +0100 (Mon, 05 Feb 2018) $");
  script_tag(name:"creation_date", value:"2013-04-15 10:18:02 +0530 (Mon, 15 Apr 2013)");
  script_cve_id("CVE-2013-0228", "CVE-2013-0914", "CVE-2013-1767", "CVE-2013-1792",
                "CVE-2013-2546", "CVE-2013-2547", "CVE-2013-2548");
  script_tag(name:"cvss_base", value:"6.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:H/Au:N/C:C/I:C/A:C");
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  script_name("Ubuntu Update for linux USN-1796-1");

  script_xref(name: "USN", value: "1796-1");
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1796-1/");
  script_tag(name: "summary" , value: "Check for the Version of linux");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU12.10")
{

  if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-27-generic", ver:"3.5.0-27.46", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-27-highbank", ver:"3.5.0-27.46", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-27-omap", ver:"3.5.0-27.46", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-27-powerpc-smp", ver:"3.5.0-27.46", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-3.5.0-27-powerpc64-smp", ver:"3.5.0-27.46", rls:"UBUNTU12.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}