Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840440
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-947-1)
Summary:The remote host is missing an update for the 'linux, linux-ec2, linux-fsl-imx51, linux-mvl-dove, linux-qcm-msm, linux-source-2.6.15, linux-ti-omap' package(s) announced via the USN-947-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-ec2, linux-fsl-imx51, linux-mvl-dove, linux-qcm-msm, linux-source-2.6.15, linux-ti-omap' package(s) announced via the USN-947-1 advisory.

Vulnerability Insight:
It was discovered that the Linux kernel did not correctly handle memory
protection of the Virtual Dynamic Shared Object page when running
a 32-bit application on a 64-bit kernel. A local attacker could
exploit this to cause a denial of service. (Only affected Ubuntu 6.06
LTS.) (CVE-2009-4271)

It was discovered that the r8169 network driver did not correctly check
the size of Ethernet frames. A remote attacker could send specially
crafted traffic to crash the system, leading to a denial of service.
(CVE-2009-4537)

Wei Yongjun discovered that SCTP did not correctly validate certain
chunks. A remote attacker could send specially crafted traffic to
monopolize CPU resources, leading to a denial of service. (Only affected
Ubuntu 6.06 LTS.) (CVE-2010-0008)

It was discovered that KVM did not correctly limit certain privileged
IO accesses on x86. Processes in the guest OS with access to IO regions
could gain further privileges within the guest OS. (Did not affect Ubuntu
6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)

Evgeniy Polyakov discovered that IPv6 did not correctly handle
certain TUN packets. A remote attacker could exploit this to crash
the system, leading to a denial of service. (Only affected Ubuntu 8.04
LTS.) (CVE-2010-0437)

Sachin Prabhu discovered that GFS2 did not correctly handle certain locks.
A local attacker with write access to a GFS2 filesystem could exploit
this to crash the system, leading to a denial of service. (CVE-2010-0727)

Jamie Strandboge discovered that network virtio in KVM did not correctly
handle certain high-traffic conditions. A remote attacker could exploit
this by sending specially crafted traffic to a guest OS, causing the
guest to crash, leading to a denial of service. (Only affected Ubuntu
8.04 LTS.) (CVE-2010-0741)

Marcus Meissner discovered that the USB subsystem did not correctly handle
certain error conditions. A local attacker with access to a USB device
could exploit this to read recently used kernel memory, leading to a
loss of privacy and potentially root privilege escalation. (CVE-2010-1083)

Neil Brown discovered that the Bluetooth subsystem did not correctly
handle large amounts of traffic. A physically proximate remote attacker
could exploit this by sending specially crafted traffic that would consume
all available system memory, leading to a denial of service. (Ubuntu
6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)

Jody Bruchon discovered that the sound driver for the AMD780V did not
correctly handle certain conditions. A local attacker with access to
this hardware could exploit the flaw to cause a system crash, leading
to a denial of service. (CVE-2010-1085)

Ang Way Chuang discovered that the DVB driver did not correctly handle
certain MPEG2-TS frames. An attacker could exploit this by delivering
specially crafted frames to monopolize CPU resources, leading to a denial
of service. (Ubuntu 10.04 LTS ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-ec2, linux-fsl-imx51, linux-mvl-dove, linux-qcm-msm, linux-source-2.6.15, linux-ti-omap' package(s) on Ubuntu 6.06, Ubuntu 8.04, Ubuntu 9.04, Ubuntu 9.10, Ubuntu 10.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-4271
RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
[oss-security] 20100317 CVE-2009-4271 kernel: 32bit process on 64bit system DoS
http://www.openwall.com/lists/oss-security/2010/03/17/1
https://bugzilla.redhat.com/show_bug.cgi?id=548876
oval:org.mitre.oval:def:10248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10248
Common Vulnerability Exposure (CVE) ID: CVE-2009-4537
BugTraq ID: 37521
http://www.securityfocus.com/bid/37521
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://twitter.com/dakami/statuses/7104238406
http://marc.info/?l=linux-netdev&m=126202972828626&w=2
http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439
http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0041.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://securitytracker.com/id?1023419
http://secunia.com/advisories/38031
http://secunia.com/advisories/38610
http://secunia.com/advisories/39742
http://secunia.com/advisories/39830
http://secunia.com/advisories/40645
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
SuSE Security Announcement: SUSE-SA:2010:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
http://www.vupen.com/english/advisories/2010/1857
XForce ISS Database: kernel-r8169-dos(55647)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55647
Common Vulnerability Exposure (CVE) ID: CVE-2010-0008
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
39295
http://secunia.com/advisories/39295
43315
http://secunia.com/advisories/43315
RHSA-2010:0147
http://www.redhat.com/support/errata/RHSA-2010-0147.html
RHSA-2010:0342
http://www.redhat.com/support/errata/RHSA-2010-0342.html
[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service
http://www.openwall.com/lists/oss-security/2010/03/17/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=555658
oval:org.mitre.oval:def:11160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160
Common Vulnerability Exposure (CVE) ID: CVE-2010-0298
38158
http://www.securityfocus.com/bid/38158
38492
http://secunia.com/advisories/38492
DSA-1996
http://www.debian.org/security/2010/dsa-1996
RHSA-2010:0088
https://rhn.redhat.com/errata/RHSA-2010-0088.html
RHSA-2010:0095
https://bugzilla.redhat.com/show_bug.cgi?id=559091
oval:org.mitre.oval:def:11335
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11335
Common Vulnerability Exposure (CVE) ID: CVE-2010-0306
38499
http://secunia.com/advisories/38499
https://bugzilla.redhat.com/show_bug.cgi?id=560654
oval:org.mitre.oval:def:10953
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953
Common Vulnerability Exposure (CVE) ID: CVE-2010-0419
1023663
http://securitytracker.com/id?1023663
38467
http://www.securityfocus.com/bid/38467
RHSA-2010:0126
http://www.redhat.com/support/errata/RHSA-2010-0126.html
https://bugzilla.redhat.com/show_bug.cgi?id=563463
kernel-selectors-privilege-escalation(56662)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56662
oval:org.mitre.oval:def:10139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139
Common Vulnerability Exposure (CVE) ID: CVE-2010-0437
39033
http://secunia.com/advisories/39033
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
[oss-security] 20100211 CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/02/11/1
[oss-security] 20100304 Re: CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/03/04/4
http://bugzilla.kernel.org/show_bug.cgi?id=11469
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e550dfb0c2c31b6363aa463a035fc9f8dcaa3c9b
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=563781
oval:org.mitre.oval:def:10061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10061
Common Vulnerability Exposure (CVE) ID: CVE-2010-0727
1023809
http://securitytracker.com/id?1023809
39830
DSA-2053
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
RHSA-2010:0330
http://www.redhat.com/support/errata/RHSA-2010-0330.html
RHSA-2010:0380
http://www.redhat.com/support/errata/RHSA-2010-0380.html
RHSA-2010:0521
http://www.redhat.com/support/errata/RHSA-2010-0521.html
[linux-kernel] 20100311 [PATCH 3/3] GFS2: Skip check for mandatory locks when unlocking
http://lkml.org/lkml/2010/3/11/269
[oss-security] 20100312 CVE-2010-0727 kernel: gfs/gfs2 locking code DoS flaw
http://www.openwall.com/lists/oss-security/2010/03/12/1
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=570863
oval:org.mitre.oval:def:11392
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392
Common Vulnerability Exposure (CVE) ID: CVE-2010-0741
1023798
http://securitytracker.com/id?1023798
ADV-2010-0760
http://www.vupen.com/english/advisories/2010/0760
RHSA-2010:0271
http://www.redhat.com/support/errata/RHSA-2010-0271.html
RHSA-2010:0476
https://rhn.redhat.com/errata/RHSA-2010-0476.html
[oss-security] 20100329 CVE-2010-0741 qemu: Improper handling of erroneous data provided by Linux virtio-net driver
http://openwall.com/lists/oss-security/2010/03/29/4
[qemu-devel] 20091029 Re: qemu-kvm-0.11 regression, crashes on older guests with virtio network
http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html
[qemu-devel] 20091029 [PATCH] whitelist host virtio networking features [was Re: qemu-kvm-0.11 regression, crashes on older ...]
http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html
http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9
https://bugs.edge.launchpad.net/ubuntu/+source/qemu-kvm/+bug/458521
https://bugzilla.redhat.com/show_bug.cgi?id=577218
https://patchwork.kernel.org/patch/56479/
oval:org.mitre.oval:def:11143
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11143
Common Vulnerability Exposure (CVE) ID: CVE-2010-1083
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://lwn.net/Articles/375350/
http://lkml.org/lkml/2010/3/30/759
http://www.openwall.com/lists/oss-security/2010/02/17/1
http://www.openwall.com/lists/oss-security/2010/02/17/2
http://www.openwall.com/lists/oss-security/2010/02/18/7
http://www.openwall.com/lists/oss-security/2010/02/19/1
http://www.openwall.com/lists/oss-security/2010/02/18/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10831
http://www.redhat.com/support/errata/RHSA-2010-0394.html
http://www.redhat.com/support/errata/RHSA-2010-0723.html
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1084
BugTraq ID: 38898
http://www.securityfocus.com/bid/38898
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://security-tracker.debian.org/tracker/CVE-2010-1084
http://www.openwall.com/lists/oss-security/2010/03/23/1
http://www.redhat.com/support/errata/RHSA-2010-0610.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1085
BugTraq ID: 38348
http://www.securityfocus.com/bid/38348
http://nctritech.net/bugreport.txt
http://lkml.org/lkml/2010/2/5/322
http://www.openwall.com/lists/oss-security/2010/02/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10027
http://www.redhat.com/support/errata/RHSA-2010-0398.html
http://secunia.com/advisories/39649
Common Vulnerability Exposure (CVE) ID: CVE-2010-1086
BugTraq ID: 38479
http://www.securityfocus.com/bid/38479
http://www.openwall.com/lists/oss-security/2010/03/01/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10569
Common Vulnerability Exposure (CVE) ID: CVE-2010-1087
BugTraq ID: 39569
http://www.securityfocus.com/bid/39569
http://www.openwall.com/lists/oss-security/2010/03/03/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10442
Common Vulnerability Exposure (CVE) ID: CVE-2010-1088
BugTraq ID: 39044
http://www.securityfocus.com/bid/39044
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2010/02/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10093
Common Vulnerability Exposure (CVE) ID: CVE-2010-1146
12130
http://www.exploit-db.com/exploits/12130
39316
http://secunia.com/advisories/39316
39344
http://www.securityfocus.com/bid/39344
63601
http://osvdb.org/63601
[linux-kernel] 20100408 [PATCH #3] reiserfs: Fix permissions on .reiserfs_priv
http://marc.info/?l=linux-kernel&m=127076012022155&w=2
https://bugzilla.redhat.com/show_bug.cgi?id=568041
kernel-reiserfs-privilege-escalation(57782)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57782
Common Vulnerability Exposure (CVE) ID: CVE-2010-1148
39186
http://www.securityfocus.com/bid/39186
http://secunia.com/advisories/39344
[linux-cifs-client] 20100402 [patch] skip posix open if nameidata is null
http://lists.samba.org/archive/linux-cifs-client/2010-April/005741.html
http://lists.samba.org/archive/linux-cifs-client/2010-April/005742.html
http://lists.samba.org/archive/linux-cifs-client/2010-April/005746.html
[linux-cifs-client] 20100404 [patch] skip posix open if nameidata is null
http://lists.samba.org/archive/linux-cifs-client/2010-April/005757.html
[oss-security] 20100405 CVE request: kernel: cifs: cifs_create() NULL pointer dereference
http://marc.info/?l=oss-security&m=127045754521927&w=2
[oss-security] 20100405 Re: CVE request: kernel: cifs: cifs_create() NULL pointer dereference
http://marc.info/?l=oss-security&m=127045779122119&w=2
http://openwall.com/lists/oss-security/2010/04/06/2
http://xorl.wordpress.com/2010/04/05/linux-kernel-unix-extensions-cifs-null-pointer-dereference/
https://bugzilla.redhat.com/show_bug.cgi?id=579445
linux-kernel-cifscreate-dos(57561)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57561
Common Vulnerability Exposure (CVE) ID: CVE-2010-1162
40645
ADV-2010-1857
MDVSA-2010:198
SUSE-SA:2010:031
[oss-security] 20100414 Couple of kernel issues
http://www.openwall.com/lists/oss-security/2010/04/14/1
[oss-security] 20100414 Re: Couple of kernel issues
http://www.openwall.com/lists/oss-security/2010/04/15/1
[oss-security] 20100415 CVE request: kernel: tty: release_one_tty() forgets to put pids
http://www.openwall.com/lists/oss-security/2010/04/15/2
[oss-security] 20100415 Re: CVE request: kernel: tty: release_one_tty() forgets to put pids
http://www.openwall.com/lists/oss-security/2010/04/16/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6da8d866d0d39e9509ff826660f6a86a6757c966
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=582076
Common Vulnerability Exposure (CVE) ID: CVE-2010-1187
BugTraq ID: 39120
http://www.securityfocus.com/bid/39120
http://www.openwall.com/lists/oss-security/2010/03/30/1
http://www.openwall.com/lists/oss-security/2010/03/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9832
Common Vulnerability Exposure (CVE) ID: CVE-2010-1188
BugTraq ID: 39016
http://www.securityfocus.com/bid/39016
http://www.openwall.com/lists/oss-security/2010/03/29/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9878
http://www.redhat.com/support/errata/RHSA-2010-0424.html
http://www.redhat.com/support/errata/RHSA-2010-0439.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
http://www.securitytracker.com/id?1023992
http://secunia.com/advisories/39652
Common Vulnerability Exposure (CVE) ID: CVE-2010-1488
CopyrightCopyright (C) 2010 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.