Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56196
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-244-1 (linux-source-2.6.8.1/-2.6.10/-2.6.12)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to linux-source-2.6.8.1/-2.6.10/-2.6.12
announced via advisory USN-244-1.

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:
linux-image-2.6.10-6-*
linux-image-2.6.12-10-*
linux-image-2.6.8-1-*
linux-patch-debian-2.6.8.1
linux-patch-ubuntu-2.6.10
linux-patch-ubuntu-2.6.12

Doug Chapman discovered a flaw in the reference counting in the
sys_mq_open() function. By calling this function in a special way, a
local attacker could exploit this to cause a kernel crash.
(CVE-2005-3356)

Karl Janmar discovered that the /proc file system module used signed
data types in a wrong way. A local attacker could exploit this to read
random kernel memory, which could possibly contain sensitive data like
passwords or private keys. (CVE-2005-4605)

Yi Yang discovered an off-by-one buffer overflow in the sysctl()
system call. By calling sysctl with a specially crafted long string, a
local attacker could exploit this to crash the kernel or possibly even
execute arbitrary code with full kernel privileges. (CVE-2005-4618)

Perceval Anichini found a buffer overflow in the TwinHan DST
Frontend/Card DVB driver. A local user could exploit this to crash the
kernel or possibly execute arbitrary code with full kernel privileges.
This only affects Ubuntu 5.10. (CVE-2005-4639)

Stefan Rompf discovered that the dm-crypt module did not clear memory
structures before releasing the memory allocation of it. This could
lead to the disclosure of encryption keys. (CVE-2006-0095)

The SDLA WAN driver did not restrict firmware upgrades to processes
that have the CAP_SYS_RAWIO kernel capability, it just required the
CAP_NET_ADMIN privilege. This could allow processes with the latter
privilege to update the SDLA firmware. Please note that this does not
affect a standard Ubuntu installation, and this cannot be exploited by
a normal (unprivileged) user. At most, this flaw might be relevant for
installations that use a fine-grained capability granting system like
RSBAC, cap_over, or grsecurity. This only affects Ubuntu 4.10.
(CVE-2006-0096)

Solution:
The problem can be corrected by upgrading the affected package to
version 2.6.8.1-16.27 (for Ubuntu 4.10), 2.6.10-34.11 (for Ubuntu
5.04), or 2.6.12-10.26 (for Ubuntu 5.10). After a standard system
upgrade you need to reboot your computer to effect the necessary
changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-244-1

Risk factor : High

CVSS Score:
7.2

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-3356
BugTraq ID: 16283
http://www.securityfocus.com/bid/16283
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:040
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10731
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://rhn.redhat.com/errata/RHSA-2006-0101.html
http://secunia.com/advisories/18510
http://secunia.com/advisories/18527
http://secunia.com/advisories/18788
http://secunia.com/advisories/19038
http://secunia.com/advisories/19374
SuSE Security Announcement: SUSE-SA:2006:006 (Google Search)
http://www.novell.com/linux/security/advisories/2006_06_kernel.html
SuSE Security Announcement: SUSE-SA:2006:012 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html
https://usn.ubuntu.com/244-1/
XForce ISS Database: linux-double-decrement-dos(25302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25302
Common Vulnerability Exposure (CVE) ID: CVE-2005-4605
BugTraq ID: 16284
http://www.securityfocus.com/bid/16284
http://marc.info/?l=full-disclosure&m=113535380422339&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11747
http://secunia.com/advisories/18216
http://secunia.com/advisories/18351
XForce ISS Database: linux-procfs-information-disclosure(23811)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23811
Common Vulnerability Exposure (CVE) ID: CVE-2005-4618
BugTraq ID: 16141
http://www.securityfocus.com/bid/16141
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8febdd85adaa41fa1fc1cb31286210fc2cd3ed0c
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15
http://secunia.com/advisories/19369
http://www.vupen.com/english/advisories/2006/0035
Common Vulnerability Exposure (CVE) ID: CVE-2005-4639
BugTraq ID: 16142
http://www.securityfocus.com/bid/16142
XForce ISS Database: linux-kernel-cadriver-bo(43323)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43323
Common Vulnerability Exposure (CVE) ID: CVE-2006-0095
BugTraq ID: 16301
http://www.securityfocus.com/bid/16301
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html
http://marc.info/?l=linux-kernel&m=113641114812886&w=2
http://marc.info/?l=linux-kernel&m=113640535312572&w=2
http://www.osvdb.org/22418
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11192
http://www.redhat.com/support/errata/RHSA-2006-0132.html
http://securitytracker.com/id?1015740
http://secunia.com/advisories/18487
http://secunia.com/advisories/18774
http://secunia.com/advisories/19160
http://secunia.com/advisories/20398
http://securityreason.com/securityalert/388
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006-05-31.html
http://www.trustix.org/errata/2006/0004
http://www.vupen.com/english/advisories/2006/0235
XForce ISS Database: kernel-dmcrypt-information-disclosure(24189)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24189
Common Vulnerability Exposure (CVE) ID: CVE-2006-0096
BugTraq ID: 16304
http://www.securityfocus.com/bid/16304
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044
http://secunia.com/advisories/18977
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.