Lucene search

K
ubuntuUbuntuUSN-1913-1
HistoryJul 29, 2013 - 12:00 a.m.

Linux kernel (EC2) vulnerabilities

2013-07-2900:00:00
ubuntu.com
48

6 Medium

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.7%

Releases

  • Ubuntu 10.04

Packages

  • linux-ec2 - Linux kernel for EC2

Details

Jonathan Salwan discovered an information leak in the Linux kernel’s cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

An information leak was discovered in the Linux kernel when reading
broadcast messages from the notify_policy interface of the IPSec
key_socket. A local user could exploit this flaw to examine potentially
sensitive information in kernel memory.
(CVE-2013-2237)

Kees Cook discovered a format string vulnerability in the Linux kernel’s
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

OSVersionArchitecturePackageVersionFilename
Ubuntu10.04noarchlinux-image-2.6.32-355-ec2< 2.6.32-355.68UNKNOWN
Ubuntu10.04noarchlinux-headers-2.6.32-355-ec2< 2.6.32-355.68UNKNOWN

6 Medium

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.7%