Lucene search

K
ubuntuUbuntuUSN-1698-2
HistoryFeb 01, 2013 - 12:00 a.m.

Linux kernel (OMAP4) regression

2013-02-0100:00:00
ubuntu.com
38

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

6.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

Releases

  • Ubuntu 12.04

Packages

  • linux-ti-omap4 - Linux kernel for OMAP4

Details

USN-1698-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated
regression inotify/fanotify stopped working after upgrading. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

A flaw was discovered in the Linux kernel’s handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents. (CVE-2012-4530)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

6.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%