Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71721
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1390-1 (linux-image-2.6.24-31-386)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to linux-image-2.6.24-31-386
announced via advisory USN-1390-1.

Details:

Dan Rosenberg reported errors in the OSS (Open Sound System) MIDI
interface. A local attacker on non-x86 systems might be able to cause a
denial of service. (CVE-2011-1476)

Dan Rosenberg reported errors in the kernel's OSS (Open Sound System)
driver for Yamaha FM synthesizer chips. A local user can exploit this to
cause memory corruption, causing a denial of service or privilege
escalation. (CVE-2011-1477)

Ben Hutchings reported a flaw in the kernel's handling of corrupt LDM
partitions. A local user could exploit this to cause a denial of service or
escalate privileges. (CVE-2011-2182)

A flaw was discovered in the Linux kernel's NFSv4 (Network File System
version 4) file system. A local, unprivileged user could use this flaw to
cause a denial of service by creating a file in a NFSv4 filesystem.
(CVE-2011-4324)

A flaw was found in how the linux kernel handles user-space held futexs. An
unprivileged user could exploit this flaw to cause a denial of service or
possibly elevate privileges. (CVE-2012-0028)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-31-386 2.6.24-31.99
linux-image-2.6.24-31-generic 2.6.24-31.99
linux-image-2.6.24-31-hppa32 2.6.24-31.99
linux-image-2.6.24-31-hppa64 2.6.24-31.99
linux-image-2.6.24-31-itanium 2.6.24-31.99
linux-image-2.6.24-31-lpia 2.6.24-31.99
linux-image-2.6.24-31-lpiacompat 2.6.24-31.99
linux-image-2.6.24-31-mckinley 2.6.24-31.99
linux-image-2.6.24-31-openvz 2.6.24-31.99
linux-image-2.6.24-31-powerpc 2.6.24-31.99
linux-image-2.6.24-31-powerpc-smp 2.6.24-31.99
linux-image-2.6.24-31-powerpc64-smp 2.6.24-31.99
linux-image-2.6.24-31-rt 2.6.24-31.99
linux-image-2.6.24-31-server 2.6.24-31.99
linux-image-2.6.24-31-sparc64 2.6.24-31.99
linux-image-2.6.24-31-sparc64-smp 2.6.24-31.99
linux-image-2.6.24-31-virtual 2.6.24-31.99
linux-image-2.6.24-31-xen 2.6.24-31.99

http://www.securityspace.com/smysecure/catid.html?in=USN-1390-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1476
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20110325 Re: CVE request: kernel: two OSS fixes
http://www.openwall.com/lists/oss-security/2011/03/25/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b769f49463711205d57286e64cf535ed4daf59e9
https://github.com/torvalds/linux/commit/b769f49463711205d57286e64cf535ed4daf59e9
Common Vulnerability Exposure (CVE) ID: CVE-2011-1477
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4d00135a680727f6c3be78f8befaac009030e4df
https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df
Common Vulnerability Exposure (CVE) ID: CVE-2011-2182
52334
http://www.securityfocus.com/bid/52334
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20110605 Re: CVE request: kernel: fs/partitions: Kernel heap overflow via corrupted LDM partition tables
http://www.openwall.com/lists/oss-security/2011/06/05/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cae13fe4cc3f24820ffb990c09110626837e85d4
https://github.com/torvalds/linux/commit/cae13fe4cc3f24820ffb990c09110626837e85d4
Common Vulnerability Exposure (CVE) ID: CVE-2011-4324
[oss-security] 20120206 Re: CVE-2011-4324 kernel: nfsv4: mknod(2) DoS
http://www.openwall.com/lists/oss-security/2012/02/06/3
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9
https://bugzilla.redhat.com/show_bug.cgi?id=755440
https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9
Common Vulnerability Exposure (CVE) ID: CVE-2012-0028
[oss-security] 20120508 Re: CVE Request -- kernel: futex: clear robust_list on execve
http://www.openwall.com/lists/oss-security/2012/05/08/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8141c7f3e7aee618312fa1c15109e1219de784a7
https://bugzilla.redhat.com/show_bug.cgi?id=771764
https://github.com/torvalds/linux/commit/8141c7f3e7aee618312fa1c15109e1219de784a7
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.