Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840099
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-416-1)
Summary:The remote host is missing an update for the 'linux-meta, linux-restricted-modules-2.6.15, linux-restricted-modules-2.6.17, linux-source-2.6.12, linux-source-2.6.15, linux-source-2.6.17' package(s) announced via the USN-416-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-meta, linux-restricted-modules-2.6.15, linux-restricted-modules-2.6.17, linux-source-2.6.12, linux-source-2.6.15, linux-source-2.6.17' package(s) announced via the USN-416-1 advisory.

Vulnerability Insight:
Mark Dowd discovered that the netfilter iptables module did not
correctly handle fragmented IPv6 packets. By sending specially crafted
packets, a remote attacker could exploit this to bypass firewall
rules. This has already been fixed for Ubuntu 6.10 in USN-395-1,
this is the corresponding fix for Ubuntu 6.06.(CVE-2006-4572)

Doug Chapman discovered an improper lock handling in the mincore()
function. A local attacker could exploit this to cause an eternal hang
in the kernel, rendering the machine unusable. (CVE-2006-4814)

Al Viro reported that the ISDN PPP module did not initialize the reset
state timer. By sending specially crafted ISDN packets, a remote
attacker could exploit this to crash the kernel. (CVE-2006-5749)

Various syscalls (like listxattr()) misinterpreted the return value of
return_EIO() when encountering bad inodes. By issuing particular
system calls on a malformed file system, a local attacker could
exploit this to crash the kernel. (CVE-2006-5753)

The task switching code did not save and restore EFLAGS of processes.
By starting a specially crafted executable, a local attacker could
exploit this to eventually crash many other running processes. This
only affects the amd64 platform. (CVE-2006-5755)

A race condition was found in the grow_buffers() function. By mounting
a specially crafted ISO9660 or NTFS file system, a local attacker
could exploit this to trigger an infinite loop in the kernel,
rendering the machine unusable. (CVE-2006-5757)

A buffer overread was found in the zlib_inflate() function. By
tricking an user into mounting a specially crafted file system which
uses zlib compression (such as cramfs), this could be exploited to
crash the kernel. (CVE-2006-5823)

The ext3 file system driver did not properly handle corrupted data
structures. By mounting a specially crafted ext3 file system, a local
attacker could exploit this to crash the kernel. (CVE-2006-6053)

The ext2 file system driver did not properly handle corrupted data
structures. By mounting a specially crafted ext2 file system, a local
attacker could exploit this to crash the kernel. (CVE-2006-6054)

The hfs file system driver did not properly handle corrupted data
structures. By mounting a specially crafted hfs file system, a local
attacker could exploit this to crash the kernel. This only affects
systems which enable SELinux (Ubuntu disables SELinux by default).
(CVE-2006-6056)

Several vulnerabilities have been found in the GFS2 file system
driver. Since this driver has never actually worked in Ubuntu 6.10, it
has been disabled. This only affects Ubuntu 6.10. (CVE-2006-6057)

Marcel Holtman discovered several buffer overflows in the Bluetooth
driver. By sending Bluetooth packets with specially crafted CAPI
messages, a remote attacker could exploit these to crash the kernel.
(CVE-2006-6106)

Affected Software/OS:
'linux-meta, linux-restricted-modules-2.6.15, linux-restricted-modules-2.6.17, linux-source-2.6.12, linux-source-2.6.15, linux-source-2.6.17' package(s) on Ubuntu 5.10, Ubuntu 6.06, Ubuntu 6.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-4572
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
20955
http://www.securityfocus.com/bid/20955
22731
http://secunia.com/advisories/22731
22762
http://secunia.com/advisories/22762
23384
http://secunia.com/advisories/23384
23474
http://secunia.com/advisories/23474
24098
http://secunia.com/advisories/24098
25691
http://secunia.com/advisories/25691
ADV-2006-4386
http://www.vupen.com/english/advisories/2006/4386
MDKSA-2006:197
http://www.mandriva.com/security/advisories?name=MDKSA-2006:197
SUSE-SA:2006:079
http://www.novell.com/linux/security/advisories/2006_79_kernel.html
USN-395-1
http://www.ubuntu.com/usn/usn-395-1
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
[linux-kernel] 20061105 Linux 2.6.16.31-rc1
http://readlist.com/lists/vger.kernel.org/linux-kernel/55/275979.html
http://www.kernel.org/git/?p=linux%2Fkernel%2Fgit%2Fstable%2Flinux-2.6.16.y.git&a=search&s=CVE-2006-4572
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git%3Ba=commit%3Bh=0ddfcc96928145d6a6425fdd26dad6abfe7f891d
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git%3Ba=commit%3Bh=6ac62be885810e1f8390f0c3b9d3ee451d3d3f19
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.31
Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
2007-0002
http://www.trustix.org/errata/2007/0002/
21663
http://www.securityfocus.com/bid/21663
23436
http://secunia.com/advisories/23436
23609
http://secunia.com/advisories/23609
23997
http://secunia.com/advisories/23997
24100
http://secunia.com/advisories/24100
24206
http://secunia.com/advisories/24206
24482
http://secunia.com/advisories/24482
25714
http://secunia.com/advisories/25714
29058
http://secunia.com/advisories/29058
30110
http://secunia.com/advisories/30110
31246
http://secunia.com/advisories/31246
33280
http://secunia.com/advisories/33280
ADV-2006-5082
http://www.vupen.com/english/advisories/2006/5082
ADV-2008-2222
http://www.vupen.com/english/advisories/2008/2222/references
DSA-1304
http://www.debian.org/security/2007/dsa-1304
DSA-1503
http://www.debian.org/security/2008/dsa-1503
MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
MDKSA-2007:060
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
RHSA-2008:0211
http://www.redhat.com/support/errata/RHSA-2008-0211.html
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6
oval:org.mitre.oval:def:9648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
Common Vulnerability Exposure (CVE) ID: CVE-2006-5749
21835
http://www.securityfocus.com/bid/21835
21883
http://www.securityfocus.com/bid/21883
23529
http://secunia.com/advisories/23529
23752
http://secunia.com/advisories/23752
24547
http://secunia.com/advisories/24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
SUSE-SA:2007:021
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.34
http://www.kernel.org/git/?p=linux/kernel/git/wtarreau/linux-2.4.git%3Ba=commitdiff%3Bh=05dca9b77f99d80cf615075624666106d5b61727
Common Vulnerability Exposure (CVE) ID: CVE-2006-5753
22316
http://www.securityfocus.com/bid/22316
23955
http://secunia.com/advisories/23955
24400
http://secunia.com/advisories/24400
24429
http://secunia.com/advisories/24429
33020
http://osvdb.org/33020
FEDORA-2007-277
http://fedoranews.org/cms/node/2739
FEDORA-2007-291
http://fedoranews.org/cms/node/2740
RedHat Security Advisories: RHSA-2007:0014
http://lkml.org/lkml/2007/1/3/150
https://issues.rpath.com/browse/RPL-1106
oval:org.mitre.oval:def:9371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371
Common Vulnerability Exposure (CVE) ID: CVE-2006-5755
26060
http://www.securityfocus.com/bid/26060
26620
http://secunia.com/advisories/26620
26994
http://secunia.com/advisories/26994
32485
http://secunia.com/advisories/32485
DSA-1381
http://www.debian.org/security/2007/dsa-1381
MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
RHSA-2008:0957
http://www.redhat.com/support/errata/RHSA-2008-0957.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=658fdbef66e5e9be79b457edc2cbbb3add840aa9
http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=658fdbef66e5e9be79b457edc2cbbb3add840aa9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.18
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.18-git13.log
oval:org.mitre.oval:def:9554
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9554
Common Vulnerability Exposure (CVE) ID: CVE-2006-5757
BugTraq ID: 20920
http://www.securityfocus.com/bid/20920
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
Debian Security Information: DSA-1304 (Google Search)
http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
http://projects.info-pull.com/mokb/MOKB-05-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10111
http://secunia.com/advisories/22702
http://secunia.com/advisories/22746
http://secunia.com/advisories/23593
SuSE Security Announcement: SUSE-SA:2006:079 (Google Search)
http://www.vupen.com/english/advisories/2006/4359
XForce ISS Database: kernel-iso9660-dos(30029)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30029
Common Vulnerability Exposure (CVE) ID: CVE-2006-5823
Debian Security Information: DSA-1503 (Google Search)
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:047
http://projects.info-pull.com/mokb/MOKB-07-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10588
RedHat Security Advisories: RHSA-2007:0436
http://rhn.redhat.com/errata/RHSA-2007-0436.html
http://secunia.com/advisories/22767
http://secunia.com/advisories/24259
http://secunia.com/advisories/25630
Common Vulnerability Exposure (CVE) ID: CVE-2006-6053
http://projects.info-pull.com/mokb/MOKB-10-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10992
http://secunia.com/advisories/22776
http://www.vupen.com/english/advisories/2006/4458
Common Vulnerability Exposure (CVE) ID: CVE-2006-6054
http://projects.info-pull.com/mokb/MOKB-12-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10006
http://www.redhat.com/support/errata/RHSA-2007-0672.html
http://www.redhat.com/support/errata/RHSA-2007-0673.html
http://secunia.com/advisories/22837
http://secunia.com/advisories/26379
http://secunia.com/advisories/27528
http://www.vupen.com/english/advisories/2006/4487
XForce ISS Database: kernel-ext2-filesystem-dos(30201)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30201
Common Vulnerability Exposure (CVE) ID: CVE-2006-6056
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://projects.info-pull.com/mokb/MOKB-14-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9949
http://secunia.com/advisories/22887
http://secunia.com/advisories/24777
XForce ISS Database: linux-superblockdoinit-dos(30278)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30278
Common Vulnerability Exposure (CVE) ID: CVE-2006-6057
http://projects.info-pull.com/mokb/MOKB-15-11-2006.html
http://secunia.com/advisories/22886
http://www.vupen.com/english/advisories/2006/4556
XForce ISS Database: kernel-gfs2-dos(30307)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30307
Common Vulnerability Exposure (CVE) ID: CVE-2006-6106
20070209 rPSA-2007-0031-1 kernel
http://www.securityfocus.com/archive/1/459615/100/0/threaded
21604
http://www.securityfocus.com/bid/21604
23408
http://secunia.com/advisories/23408
23427
http://secunia.com/advisories/23427
23593
24105
http://secunia.com/advisories/24105
27227
http://secunia.com/advisories/27227
ADV-2006-5037
http://www.vupen.com/english/advisories/2006/5037
MDKSA-2007:002
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
[linux-kernel] 20061215 [patch 24/24] Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
http://marc.info/?l=linux-kernel&m=116614741607528&w=2
[linux-kernel] 20061219 Linux 2.6.18.6
http://marc.info/?l=linux-kernel&m=116648929829440&w=2
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602
https://issues.rpath.com/browse/RPL-848
kernel-cmtprecvinteropmsg-bo(30912)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30912
oval:org.mitre.oval:def:10891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.