Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840632
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1105-1)
Summary:The remote host is missing an update for the 'linux' package(s) announced via the USN-1105-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux' package(s) announced via the USN-1105-1 advisory.

Vulnerability Insight:
Dan Rosenberg discovered that multiple terminal ioctls did not correctly
initialize structure memory. A local attacker could exploit this to read
portions of kernel stack memory, leading to a loss of privacy.
(CVE-2010-4075)

Dan Rosenberg discovered that the socket filters did not correctly
initialize structure memory. A local attacker could create malicious
filters to read portions of kernel stack memory, leading to a loss of
privacy. (CVE-2010-4158)

Dan Rosenberg discovered that certain iovec operations did not calculate
page counts correctly. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4162)

Dan Rosenberg discovered that the SCSI subsystem did not correctly validate
iov segments. A local attacker with access to a SCSI device could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2010-4163, CVE-2010-4668)

Dan Rosenberg discovered multiple flaws in the X.25 facilities parsing. If
a system was using X.25, a remote attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4164)

Alan Cox discovered that the HCI UART driver did not correctly check if a
write operation was available. If the mmap_min-addr sysctl was changed from
the Ubuntu default to a value of 0, a local attacker could exploit this
flaw to gain root privileges. (CVE-2010-4242)

Nelson Elhage discovered that the kernel did not correctly handle process
cleanup after triggering a recoverable kernel bug. If a local attacker were
able to trigger certain kinds of kernel bugs, they could create a specially
crafted process to gain root privileges. (CVE-2010-4258)

Tavis Ormandy discovered that the install_special_mapping function could
bypass the mmap_min_addr restriction. A local attacker could exploit this
to mmap 4096 bytes below the mmap_min_addr area, possibly improving the
chances of performing NULL pointer dereference attacks. (CVE-2010-4346)

Affected Software/OS:
'linux' package(s) on Ubuntu 8.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4075
BugTraq ID: 43806
http://www.securityfocus.com/bid/43806
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03388.html
http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://www.redhat.com/support/errata/RHSA-2011-0017.html
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42884
http://secunia.com/advisories/42890
http://secunia.com/advisories/42963
http://secunia.com/advisories/46397
http://www.vupen.com/english/advisories/2011/0168
Common Vulnerability Exposure (CVE) ID: CVE-2010-4158
20101109 Kernel 0-day
http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html
http://www.securityfocus.com/archive/1/514705
20101118 Re: Kernel 0-day
http://www.securityfocus.com/archive/1/514845
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
42745
http://secunia.com/advisories/42745
42778
http://secunia.com/advisories/42778
42801
http://secunia.com/advisories/42801
42884
42890
42932
http://secunia.com/advisories/42932
42963
43291
http://secunia.com/advisories/43291
44758
http://www.securityfocus.com/bid/44758
46397
ADV-2010-3321
http://www.vupen.com/english/advisories/2010/3321
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
ADV-2011-0168
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
ADV-2011-0375
http://www.vupen.com/english/advisories/2011/0375
FEDORA-2010-18983
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
RHSA-2010:0958
RHSA-2011:0007
RHSA-2011:0017
RHSA-2011:0162
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SUSE-SA:2011:008
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
[netdev] 20101109 [PATCH] Prevent reading uninitialized memory with socket filters
http://www.spinics.net/lists/netdev/msg146361.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57fe93b374a6b8711995c2d466c502af9f3a08bb
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=651698
Common Vulnerability Exposure (CVE) ID: CVE-2010-4162
44793
http://www.securityfocus.com/bid/44793
[oss-security] 20101110 CVE request: kernel: Multiple DoS issues in block layer
http://openwall.com/lists/oss-security/2010/11/10/18
[oss-security] 20101112 Re: CVE request: kernel: Multiple DoS issues in block layer
http://openwall.com/lists/oss-security/2010/11/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb4644cac4a2797afc847e6c92736664d4b0ea34
https://bugzilla.redhat.com/show_bug.cgi?id=652529
Common Vulnerability Exposure (CVE) ID: CVE-2010-4163
[oss-security] 20101129 Re: CVE request: kernel: Multiple DoS issues in block layer
http://openwall.com/lists/oss-security/2010/11/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9284bcf4e335e5f18a8bc7b26461c33ab60d0689
https://bugzilla.redhat.com/show_bug.cgi?id=652957
Common Vulnerability Exposure (CVE) ID: CVE-2010-4164
45055
http://www.securityfocus.com/bid/45055
DSA-2126
http://www.debian.org/security/2010/dsa-2126
[netdev] 20101111 [SECURITY] [PATCH] Prevent crashing when parsing bad X.25
http://marc.info/?l=linux-netdev&m=128951543005554&w=2
[oss-security] 20101111 CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/11/2
[oss-security] 20101112 Re: CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/12/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5ef41308f94dcbb3b7afc56cdef1c2ba53fa5d2f
https://bugzilla.redhat.com/show_bug.cgi?id=652517
Common Vulnerability Exposure (CVE) ID: CVE-2010-4242
42789
http://secunia.com/advisories/42789
45014
http://www.securityfocus.com/bid/45014
ADV-2011-0024
http://www.vupen.com/english/advisories/2011/0024
RHSA-2011:0004
http://www.redhat.com/support/errata/RHSA-2011-0004.html
[linux-kernel] 20101007 Peculiar stuff in hci_ath3k/badness in hci_uart
https://lkml.org/lkml/2010/10/7/255
http://git.kernel.org/linus/c19483cc5e56ac5e22dd19cf25ba210ab1537773
http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/
https://bugzilla.redhat.com/show_bug.cgi?id=641410
kernel-hciuartttyopen-dos(64617)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64617
Common Vulnerability Exposure (CVE) ID: CVE-2010-4258
20101207 Linux kernel exploit
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html
43056
http://secunia.com/advisories/43056
ADV-2011-0213
http://www.vupen.com/english/advisories/2011/0213
SUSE-SA:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
[linux-kernel] 20101201 Re: [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.
https://lkml.org/lkml/2010/12/1/543
[linux-kernel] 20101201 [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.
http://marc.info/?l=linux-kernel&m=129117048916957&w=2
[oss-security] 20101202 CVE request: kernel: failure to revert address limit override in OOPS error path
http://openwall.com/lists/oss-security/2010/12/02/2
[oss-security] 20101202 Re: CVE request: kernel: failure to revert address limit override in OOPS error path
http://openwall.com/lists/oss-security/2010/12/02/7
[oss-security] 20101202 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/02/4
[oss-security] 20101202 kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/02/3
[oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/08/4
http://openwall.com/lists/oss-security/2010/12/08/5
http://openwall.com/lists/oss-security/2010/12/08/9
[oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/09/14
http://openwall.com/lists/oss-security/2010/12/09/4
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/
http://code.google.com/p/chromium-os/issues/detail?id=10234
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=659567
Common Vulnerability Exposure (CVE) ID: CVE-2010-4346
42570
http://secunia.com/advisories/42570
45323
http://www.securityfocus.com/bid/45323
[linux-kernel] 20101209 [PATCH] install_special_mapping skips security_file_mmap check.
https://lkml.org/lkml/2010/12/9/222
[oss-security] 20101209 Re: [taviso@cmpxchg8b.com: [PATCH] install_special_mapping skips security_file_mmap check.]
http://openwall.com/lists/oss-security/2010/12/09/13
[oss-security] 20101209 [taviso@cmpxchg8b.com: [PATCH] install_special_mapping skips security_file_mmap check.]
http://openwall.com/lists/oss-security/2010/12/09/12
[oss-security] 20101210 Re: Subject: CVE request: kernel: install_special_mapping skips security_file_mmap check
http://openwall.com/lists/oss-security/2010/12/10/3
[oss-security] 20101210 Subject: CVE request: kernel: install_special_mapping skips security_file_mmap check
http://openwall.com/lists/oss-security/2010/12/10/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=462e635e5b73ba9a4c03913b77138cd57ce4b050
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=662189
Common Vulnerability Exposure (CVE) ID: CVE-2010-4668
BugTraq ID: 45660
http://www.securityfocus.com/bid/45660
http://lkml.org/lkml/2010/11/29/70
http://lkml.org/lkml/2010/11/29/68
http://openwall.com/lists/oss-security/2010/11/30/4
http://openwall.com/lists/oss-security/2010/11/30/7
XForce ISS Database: linux-blkrqmapuseriov-dos(64496)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64496
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.