Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840638
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1111-1)
Summary:The remote host is missing an update for the 'linux-source-2.6.15' package(s) announced via the USN-1111-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-source-2.6.15' package(s) announced via the USN-1111-1 advisory.

Vulnerability Insight:
Dan Rosenberg discovered multiple flaws in the X.25 facilities parsing. If
a system was using X.25, a remote attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4164)

Vegard Nossum discovered that memory garbage collection was not handled
correctly for active sockets. A local attacker could exploit this to
allocate all available kernel memory, leading to a denial of service.
(CVE-2010-4249)

Nelson Elhage discovered that the kernel did not correctly handle process
cleanup after triggering a recoverable kernel bug. If a local attacker were
able to trigger certain kinds of kernel bugs, they could create a specially
crafted process to gain root privileges. (CVE-2010-4258)

Nelson Elhage discovered that Econet did not correctly handle AUN packets
over UDP. A local attacker could send specially crafted traffic to crash
the system, leading to a denial of service. (CVE-2010-4342)

Dan Rosenberg discovered that the OSS subsystem did not handle name
termination correctly. A local attacker could exploit this crash the system
or gain root privileges. (CVE-2010-4527)

Dan Rosenberg discovered that IRDA did not correctly check the size of
buffers. On non-x86 systems, a local attacker could exploit this to read
kernel heap memory, leading to a loss of privacy. (CVE-2010-4529)

Dan Carpenter discovered that the TTPCI DVB driver did not check certain
values during an ioctl. If the dvb-ttpci module was loaded, a local
attacker could exploit this to crash the system, leading to a denial of
service, or possibly gain root privileges. (CVE-2011-0521)

Jens Kuehnel discovered that the InfiniBand driver contained a race
condition. On systems using InfiniBand, a local attacker could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2011-0695)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Affected Software/OS:
'linux-source-2.6.15' package(s) on Ubuntu 6.06.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4164
42778
http://secunia.com/advisories/42778
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
43291
http://secunia.com/advisories/43291
45055
http://www.securityfocus.com/bid/45055
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
ADV-2011-0375
http://www.vupen.com/english/advisories/2011/0375
DSA-2126
http://www.debian.org/security/2010/dsa-2126
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SUSE-SA:2011:008
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
[netdev] 20101111 [SECURITY] [PATCH] Prevent crashing when parsing bad X.25
http://marc.info/?l=linux-netdev&m=128951543005554&w=2
[oss-security] 20101111 CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/11/2
[oss-security] 20101112 Re: CVE request: kernel: remote DoS in X.25
http://openwall.com/lists/oss-security/2010/11/12/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5ef41308f94dcbb3b7afc56cdef1c2ba53fa5d2f
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=652517
Common Vulnerability Exposure (CVE) ID: CVE-2010-4249
15622
http://www.exploit-db.com/exploits/15622/
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42354
http://secunia.com/advisories/42354
42745
http://secunia.com/advisories/42745
42890
http://secunia.com/advisories/42890
42963
http://secunia.com/advisories/42963
45037
http://www.securityfocus.com/bid/45037
46397
http://secunia.com/advisories/46397
ADV-2010-3321
http://www.vupen.com/english/advisories/2010/3321
ADV-2011-0168
http://www.vupen.com/english/advisories/2011/0168
FEDORA-2010-18983
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
RHSA-2011:0162
http://www.redhat.com/support/errata/RHSA-2011-0162.html
[linux-kernel] 20101123 Unix socket local DOS (OOM)
http://lkml.org/lkml/2010/11/23/395
[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD
http://lkml.org/lkml/2010/11/23/450
[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :(
http://lkml.org/lkml/2010/11/25/8
[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight
http://marc.info/?l=linux-netdev&m=129059035929046&w=2
[oss-security] 20101124 CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/2
[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/10
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=9915672d41273f5b77f1b3c29b391ffb7732b84b
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=656756
Common Vulnerability Exposure (CVE) ID: CVE-2010-4258
20101207 Linux kernel exploit
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html
43056
http://secunia.com/advisories/43056
ADV-2011-0213
http://www.vupen.com/english/advisories/2011/0213
SUSE-SA:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
[linux-kernel] 20101201 Re: [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.
https://lkml.org/lkml/2010/12/1/543
[linux-kernel] 20101201 [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.
http://marc.info/?l=linux-kernel&m=129117048916957&w=2
[oss-security] 20101202 CVE request: kernel: failure to revert address limit override in OOPS error path
http://openwall.com/lists/oss-security/2010/12/02/2
[oss-security] 20101202 Re: CVE request: kernel: failure to revert address limit override in OOPS error path
http://openwall.com/lists/oss-security/2010/12/02/7
[oss-security] 20101202 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/02/4
[oss-security] 20101202 kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/02/3
[oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/08/4
http://openwall.com/lists/oss-security/2010/12/08/5
http://openwall.com/lists/oss-security/2010/12/08/9
[oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses
http://openwall.com/lists/oss-security/2010/12/09/14
http://openwall.com/lists/oss-security/2010/12/09/4
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/
http://code.google.com/p/chromium-os/issues/detail?id=10234
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=659567
Common Vulnerability Exposure (CVE) ID: CVE-2010-4342
45321
http://www.securityfocus.com/bid/45321
[netdev] 20101209 NULL dereference in econet AUN-over-UDP receive
http://marc.info/?l=linux-netdev&m=129185496013580&w=2
[netdev] 20101209 Re: NULL dereference in econet AUN-over-UDP receive
http://marc.info/?l=linux-netdev&m=129186011218615&w=2
[oss-security] 20101208 CVE request: kernel: NULL pointer dereference in AF_ECONET
http://openwall.com/lists/oss-security/2010/12/09/1
[oss-security] 20101209 Re: CVE request: kernel: NULL pointer dereference in AF_ECONET
http://openwall.com/lists/oss-security/2010/12/09/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e085e76cbe558b79b54cbab772f61185879bc64
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc6
Common Vulnerability Exposure (CVE) ID: CVE-2010-4527
42765
http://secunia.com/advisories/42765
45629
http://www.securityfocus.com/bid/45629
[oss-security] 20101230 CVE request: kernel: buffer overflow in OSS load_mixer_volumes
http://openwall.com/lists/oss-security/2010/12/31/1
[oss-security] 20101231 Re: CVE request: kernel: buffer overflow in OSS load_mixer_volumes
http://openwall.com/lists/oss-security/2010/12/31/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d81a12bc29ae4038770e05dce4ab7f26fd5880fb
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
http://xorl.wordpress.com/2011/01/09/cve-2010-4527-linux-kernel-oss-sound-card-driver-buffer-overflow/
https://bugzilla.redhat.com/show_bug.cgi?id=667615
Common Vulnerability Exposure (CVE) ID: CVE-2010-4529
BugTraq ID: 45556
http://www.securityfocus.com/bid/45556
http://www.spinics.net/lists/netdev/msg150842.html
http://openwall.com/lists/oss-security/2010/12/23/1
http://openwall.com/lists/oss-security/2011/01/03/1
http://secunia.com/advisories/42684
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2011-0521
1025195
http://www.securitytracker.com/id?1025195
43009
http://secunia.com/advisories/43009
45986
http://www.securityfocus.com/bid/45986
[oss-security] 20110125 Linux kernel av7110 negative array offset
http://openwall.com/lists/oss-security/2011/01/24/2
[oss-security] 20110125 Re: Linux kernel av7110 negative array offset
http://openwall.com/lists/oss-security/2011/01/25/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb26a24ee9706473f31d34cc259f4dcf45cd0644
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2
kernel-av7110ca-privilege-escalation(64988)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64988
Common Vulnerability Exposure (CVE) ID: CVE-2011-0695
43693
http://secunia.com/advisories/43693
46839
http://www.securityfocus.com/bid/46839
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[linux-rdma] 20110223 [PATCH 1/2] rdma/cm: Fix crash in request handlers
http://www.spinics.net/lists/linux-rdma/msg07447.html
[linux-rdma] 20110223 [PATCH 2/2] ib/cm: Bump reference count on cm_id before invoking callback
http://www.spinics.net/lists/linux-rdma/msg07448.html
[oss-security] 20110311 CVE-2011-0695 kernel: panic in ib_cm:cm_work_handler
http://www.openwall.com/lists/oss-security/2011/03/11/1
kernel-infiniband-dos(66056)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66056
Common Vulnerability Exposure (CVE) ID: CVE-2011-1017
BugTraq ID: 46512
http://www.securityfocus.com/bid/46512
Bugtraq: 20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables (Google Search)
http://www.securityfocus.com/archive/1/516615/100/0/threaded
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
http://openwall.com/lists/oss-security/2011/02/23/16
http://openwall.com/lists/oss-security/2011/02/24/4
http://openwall.com/lists/oss-security/2011/02/24/14
http://securitytracker.com/id?1025128
http://secunia.com/advisories/43716
http://secunia.com/advisories/43738
http://securityreason.com/securityalert/8115
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.