Vulnerabilities > CVE-2012-1568

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0168-1.NASL
    descriptionFrom Red Hat Security Advisory 2013:0168 : Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) * It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) * A flaw was found in the way the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68710
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68710
    titleOracle Linux 5 : kernel (ELSA-2013-0168-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0168 and 
    # Oracle Linux Security Advisory ELSA-2013-0168-1 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68710);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/18 17:43:57");
    
      script_cve_id("CVE-2012-1568", "CVE-2012-4444", "CVE-2012-5515");
      script_bugtraq_id(52687, 56798, 56891);
      script_xref(name:"RHSA", value:"2013:0168");
    
      script_name(english:"Oracle Linux 5 : kernel (ELSA-2013-0168-1)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0168 :
    
    Updated kernel packages that fix three security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    This update fixes the following security issues :
    
    * It was found that the Xen hypervisor implementation did not perform
    range checking on the guest provided values in multiple hypercalls. A
    privileged guest user could use this flaw to trigger long loops,
    leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,
    Moderate)
    
    * It was found that when running a 32-bit binary that uses a large
    number of shared libraries, one of the libraries would always be
    loaded at a predictable address in memory. An attacker could use this
    flaw to bypass the Address Space Layout Randomization (ASLR) security
    feature. (CVE-2012-1568, Low)
    
    * A flaw was found in the way the Linux kernel's IPv6 implementation
    handled overlapping, fragmented IPv6 packets. A remote attacker could
    potentially use this flaw to bypass protection mechanisms (such as a
    firewall or intrusion detection system (IDS)) when sending network
    packets to a target system. (CVE-2012-4444, Low)
    
    Red Hat would like to thank the Xen project for reporting
    CVE-2012-5515, and Antonios Atlasis working with Beyond Security's
    SecuriTeam Secure Disclosure program and Loganaden Velvindron of
    AFRINIC for reporting CVE-2012-4444.
    
    This update also fixes several bugs. Space precludes documenting all
    of these changes in this advisory. Documentation for these changes
    will be available shortly from the Red Hat Enterprise Linux 5.9
    Technical Notes document linked to in the References section.
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. The system must be
    rebooted for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-January/003222.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !eregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = eregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_exists(release:"EL5", rpm:"kernel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-devel-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-devel-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-devel-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-doc-2.6.18") && rpm_check(release:"EL5", reference:"kernel-doc-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-headers-2.6.18") && rpm_check(release:"EL5", reference:"kernel-headers-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-2.6.18-348.1.1.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-devel-2.6.18-348.1.1.0.1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0168.NASL
    descriptionFrom Red Hat Security Advisory 2013:0168 : Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) * It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) * A flaw was found in the way the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68711
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68711
    titleOracle Linux 5 : kernel (ELSA-2013-0168)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0168 and 
    # Oracle Linux Security Advisory ELSA-2013-0168 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68711);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2012-1568", "CVE-2012-4444", "CVE-2012-5515");
      script_bugtraq_id(52687, 56798, 56891);
      script_xref(name:"RHSA", value:"2013:0168");
    
      script_name(english:"Oracle Linux 5 : kernel (ELSA-2013-0168)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0168 :
    
    Updated kernel packages that fix three security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    This update fixes the following security issues :
    
    * It was found that the Xen hypervisor implementation did not perform
    range checking on the guest provided values in multiple hypercalls. A
    privileged guest user could use this flaw to trigger long loops,
    leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,
    Moderate)
    
    * It was found that when running a 32-bit binary that uses a large
    number of shared libraries, one of the libraries would always be
    loaded at a predictable address in memory. An attacker could use this
    flaw to bypass the Address Space Layout Randomization (ASLR) security
    feature. (CVE-2012-1568, Low)
    
    * A flaw was found in the way the Linux kernel's IPv6 implementation
    handled overlapping, fragmented IPv6 packets. A remote attacker could
    potentially use this flaw to bypass protection mechanisms (such as a
    firewall or intrusion detection system (IDS)) when sending network
    packets to a target system. (CVE-2012-4444, Low)
    
    Red Hat would like to thank the Xen project for reporting
    CVE-2012-5515, and Antonios Atlasis working with Beyond Security's
    SecuriTeam Secure Disclosure program and Loganaden Velvindron of
    AFRINIC for reporting CVE-2012-4444.
    
    This update also fixes several bugs. Space precludes documenting all
    of these changes in this advisory. Documentation for these changes
    will be available shortly from the Red Hat Enterprise Linux 5.9
    Technical Notes document linked to in the References section.
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. The system must be
    rebooted for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-January/003220.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2012-1568", "CVE-2012-4444", "CVE-2012-5515");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2013-0168");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.6";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL5", rpm:"kernel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-devel-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-devel-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-devel-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-doc-2.6.18") && rpm_check(release:"EL5", reference:"kernel-doc-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-headers-2.6.18") && rpm_check(release:"EL5", reference:"kernel-headers-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-2.6.18-348.1.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-devel-2.6.18-348.1.1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-142.NASL
    descriptionA use-after-free flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id69632
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69632
    titleAmazon Linux AMI : kernel (ALAS-2012-142)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20121106_KERNEL_ON_SL6_X.NASL
    description* A use-after-free flaw was found in the Linux kernel
    last seen2020-03-18
    modified2012-11-08
    plugin id62858
    published2012-11-08
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62858
    titleScientific Linux Security Update : kernel on SL6.x i386/x86_64 (20121106)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-3715.NASL
    descriptionUpdate to the 3.2.10 stable release, which contains a number of fixes across the kernel. Fixes CVE-2012-1146 Fixes CVE-2012-1179 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-03-27
    plugin id58488
    published2012-03-27
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58488
    titleFedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-4761.NASL
    descriptionFixes CVE-2012-1568 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-04-12
    plugin id58701
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58701
    titleFedora 17 : kernel-3.3.0-5.fc17 (2012-4761)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-4410.NASL
    descriptionFixes CVE-2012-1568 Also fixes a use-after-free issue in mac80211 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-03-22
    plugin id58421
    published2012-03-22
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58421
    titleFedora 16 : kernel-3.3.0-4.fc16 (2012-4410)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1426.NASL
    descriptionFrom Red Hat Security Advisory 2012:1426 : Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A use-after-free flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68651
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68651
    titleOracle Linux 6 : kernel (ELSA-2012-1426)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1426.NASL
    descriptionUpdated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A use-after-free flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id62862
    published2012-11-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62862
    titleCentOS 6 : kernel (CESA-2012:1426)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-58.NASL
    descriptionThe ExecShield feature does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.
    last seen2020-06-01
    modified2020-06-02
    plugin id69665
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69665
    titleAmazon Linux AMI : kernel (ALAS-2012-58)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130122_KERNEL_ON_SL5_X.NASL
    descriptionThis update fixes the following security issues : - It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) - It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) - A flaw was found in the way the Linux kernel
    last seen2020-03-18
    modified2013-01-24
    plugin id63677
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63677
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64 (20130122)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0168.NASL
    descriptionUpdated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) * It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) * A flaw was found in the way the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id63670
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63670
    titleCentOS 5 : kernel (CESA-2013:0168)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1426.NASL
    descriptionUpdated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A use-after-free flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id62833
    published2012-11-07
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62833
    titleRHEL 6 : kernel (RHSA-2012:1426)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-120424.NASL
    descriptionThis update of Samba includes the following fixes for two security issues : - Ensure that users cannot hand out their own privileges to everyone, only administrators are allowed to do that. (CVE-2012-2111) - mount.cifs no longer allows unprivileged users to mount onto dirs that are not accessible to them. (CVE-2012-1586)
    last seen2020-06-05
    modified2012-05-01
    plugin id58941
    published2012-05-01
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58941
    titleSuSE 11.1 Security Update : Samba (SAT Patch Number 6210)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0168.NASL
    descriptionUpdated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate) * It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low) * A flaw was found in the way the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id63662
    published2013-01-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63662
    titleRHEL 5 : kernel (RHSA-2013:0168)

Redhat

rpms
  • kernel-0:2.6.32-279.14.1.el6
  • kernel-bootwrapper-0:2.6.32-279.14.1.el6
  • kernel-debug-0:2.6.32-279.14.1.el6
  • kernel-debug-debuginfo-0:2.6.32-279.14.1.el6
  • kernel-debug-devel-0:2.6.32-279.14.1.el6
  • kernel-debuginfo-0:2.6.32-279.14.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-279.14.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-279.14.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-279.14.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-279.14.1.el6
  • kernel-devel-0:2.6.32-279.14.1.el6
  • kernel-doc-0:2.6.32-279.14.1.el6
  • kernel-firmware-0:2.6.32-279.14.1.el6
  • kernel-headers-0:2.6.32-279.14.1.el6
  • kernel-kdump-0:2.6.32-279.14.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-279.14.1.el6
  • kernel-kdump-devel-0:2.6.32-279.14.1.el6
  • perf-0:2.6.32-279.14.1.el6
  • perf-debuginfo-0:2.6.32-279.14.1.el6
  • python-perf-0:2.6.32-279.14.1.el6
  • python-perf-debuginfo-0:2.6.32-279.14.1.el6
  • kernel-0:2.6.18-348.1.1.el5
  • kernel-PAE-0:2.6.18-348.1.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-348.1.1.el5
  • kernel-PAE-devel-0:2.6.18-348.1.1.el5
  • kernel-debug-0:2.6.18-348.1.1.el5
  • kernel-debug-debuginfo-0:2.6.18-348.1.1.el5
  • kernel-debug-devel-0:2.6.18-348.1.1.el5
  • kernel-debuginfo-0:2.6.18-348.1.1.el5
  • kernel-debuginfo-common-0:2.6.18-348.1.1.el5
  • kernel-devel-0:2.6.18-348.1.1.el5
  • kernel-doc-0:2.6.18-348.1.1.el5
  • kernel-headers-0:2.6.18-348.1.1.el5
  • kernel-kdump-0:2.6.18-348.1.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-348.1.1.el5
  • kernel-kdump-devel-0:2.6.18-348.1.1.el5
  • kernel-xen-0:2.6.18-348.1.1.el5
  • kernel-xen-debuginfo-0:2.6.18-348.1.1.el5
  • kernel-xen-devel-0:2.6.18-348.1.1.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 52687 CVE ID: CVE-2012-1568 Linux Kernel是Linux操作系统的内核。 Linux Kernel在运行具有很多共享库的二进制文件时,在实现上存在对其中一个已经加载的库使用可预测的基础地址,导致绕过ASLR。 0 RedHat Fedora 16 厂商补丁: RedHat ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.redhat.com/apps/support/errata/index.html
idSSV:60002
last seen2017-11-19
modified2012-03-26
published2012-03-26
reporterRoot
titleLinux Kernel ASLR安全限制绕过漏洞