Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.70970
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1242-1 (linux-image-2.6.35-30-generic)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to linux-image-2.6.35-30-generic
announced via advisory USN-1242-1.

Details:

It was discovered that the security fix for CVE-2010-4250 introduced a
regression. A remote attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1479)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-2909)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had
no prefixpaths. A local attacker with access to a CIFS partition could
exploit this to crash the system, leading to a denial of service.
(CVE-2011-3363)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.35-30-generic 2.6.35-30.61~
lucid1
linux-image-2.6.35-30-generic-pae 2.6.35-30.61~
lucid1
linux-image-2.6.35-30-server 2.6.35-30.61~
lucid1
linux-image-2.6.35-30-virtual 2.6.35-30.61~
lucid1

http://www.securityspace.com/smysecure/catid.html?in=USN-1242-1

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:NR/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4250
[oss-security] 20101124 Re: CVE request: kernel: inotify memory leak
http://www.openwall.com/lists/oss-security/2010/11/24/11
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2ae4cc9a16e211c8a128ba10d22a85431f093ab
https://bugzilla.redhat.com/show_bug.cgi?id=656830
https://github.com/torvalds/linux/commit/a2ae4cc9a16e211c8a128ba10d22a85431f093ab
Common Vulnerability Exposure (CVE) ID: CVE-2011-1479
[oss-security] 20110411 Re: CVE request: kernel: inotify memory leak
http://www.openwall.com/lists/oss-security/2011/04/11/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d0de4dc584ec6aa3b26fffea320a8457827768fc
https://bugzilla.redhat.com/show_bug.cgi?id=691793
https://github.com/torvalds/linux/commit/d0de4dc584ec6aa3b26fffea320a8457827768fc
Common Vulnerability Exposure (CVE) ID: CVE-2011-2494
48898
http://secunia.com/advisories/48898
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a51410abe7d0ee4b1d112780f46df87d3621043
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=716842
https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043
Common Vulnerability Exposure (CVE) ID: CVE-2011-2495
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d1221f375c94ef961ba8574ac4f85c8870ddd51
https://bugzilla.redhat.com/show_bug.cgi?id=716825
https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51
Common Vulnerability Exposure (CVE) ID: CVE-2011-2695
45193
http://secunia.com/advisories/45193
[linux-ext4] 20110603 [PATCH 1/2] ext4: Fix max file size and logical block counting of extent format file
http://www.spinics.net/lists/linux-ext4/msg25697.html
[oss-security] 20110715 CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/7
[oss-security] 20110715 Re: CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f17722f917b2f21497deb6edc62fb1683daa08e6
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=722557
Common Vulnerability Exposure (CVE) ID: CVE-2011-2905
[oss-security] 20110809 Re: CVE request: perf: may parse user-controlled config file
http://www.openwall.com/lists/oss-security/2011/08/09/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aba8d056078e47350d85b06a9cabd5afcc4b72ea
https://bugzilla.redhat.com/show_bug.cgi?id=729808
https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea
Common Vulnerability Exposure (CVE) ID: CVE-2011-2909
[oss-security] 20110812 Re: CVE requests: Two kernel issues
http://www.openwall.com/lists/oss-security/2011/08/12/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=819cbb120eaec7e014e5abd029260db1ca8c5735
https://github.com/torvalds/linux/commit/819cbb120eaec7e014e5abd029260db1ca8c5735
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.1.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2011-3188
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20110823 Re: CVE request: kernel: change in how tcp seq numbers are generated
http://www.openwall.com/lists/oss-security/2011/08/23/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc0b96b54a21246e377122d54569eef71cec535f
https://bugzilla.redhat.com/show_bug.cgi?id=732658
https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f
https://support.f5.com/csp/article/K15301?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2011-3363
[oss-security] 20110914 Re: CVE request -- kernel: cifs: always do is_path_accessible check in cifs_mount
http://www.openwall.com/lists/oss-security/2011/09/14/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70945643722ffeac779d2529a348f99567fa5c33
https://bugzilla.redhat.com/show_bug.cgi?id=738291
https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.