Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840698
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1161-1)
Summary:The remote host is missing an update for the 'linux-ec2' package(s) announced via the USN-1161-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ec2' package(s) announced via the USN-1161-1 advisory.

Vulnerability Insight:
Vasiliy Kulikov discovered that kvm did not correctly clear memory. A local
attacker could exploit this to read portions of the kernel stack, leading
to a loss of privacy. (CVE-2010-3881)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Neil Horman discovered that NFSv4 did not correctly handle certain orders
of operation with ACL data. A remote attacker with access to an NFSv4 mount
could exploit this to crash the system, leading to a denial of service.
(CVE-2011-1090)

Timo Warns discovered that OSF partition parsing routines did not correctly
clear memory. A local attacker with physical access could plug in a
specially crafted block device to read kernel memory, leading to a loss of
privacy. (CVE-2011-1163)

Dan Rosenberg discovered that MPT devices did not correctly validate
certain values in ioctl calls. If these drivers were loaded, a local
attacker could exploit this to read arbitrary kernel memory, leading to a
loss of privacy. (CVE-2011-1494, CVE-2011-1495)

Tavis Ormandy discovered that the pidmap function did not correctly handle
large requests. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1593)

Oliver Hartkopp and Dave Jones discovered that the CAN network driver did
not correctly validate certain socket structures. If this driver was
loaded, a local attacker could crash the system, leading to a denial of
service. (CVE-2011-1598, CVE-2011-1748)

Vasiliy Kulikov discovered that the AGP driver did not check certain ioctl
values. A local attacker with access to the video subsystem could exploit
this to crash the system, leading to a denial of service, or possibly gain
root privileges. (CVE-2011-1745, CVE-2011-2022)

Vasiliy Kulikov discovered that the AGP driver did not check the size of
certain memory allocations. A local attacker with access to the video
subsystem could exploit this to run the system out of memory, leading to a
denial of service. (CVE-2011-1746)

Dan Rosenberg reported an error in the old ABI compatibility layer of ARM
kernels. A local attacker could exploit this flaw to cause a denial of
service or gain root privileges. (CVE-2011-1759)

Dan Rosenberg discovered that the DCCP stack did not correctly handle
certain packet structures. A remote attacker could exploit this to crash
the system, leading to a denial of service. (CVE-2011-1770)

Timo Warns discovered that the EFI GUID partition table was not correctly
parsed. A physically local attacker that could insert mountable devices
could exploit this to crash the system or possibly gain root privileges.
(CVE-2011-1776)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had
no prefixpaths. A local attacker with access to a CIFS partition ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-ec2' package(s) on Ubuntu 10.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3881
1024912
http://securitytracker.com/id?1024912
42932
http://secunia.com/advisories/42932
44666
http://www.securityfocus.com/bid/44666
ADV-2010-3287
http://www.vupen.com/english/advisories/2010/3287
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
RHSA-2010:0998
http://rhn.redhat.com/errata/RHSA-2010-0998.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[kvm] 20101030 [patch v2] x86: kvm: x86: fix information leak to userland
http://www.spinics.net/lists/kvm/msg44130.html
[oss-security] 20101104 CVE request: kernel: kvm kernel stack leakage
http://openwall.com/lists/oss-security/2010/11/04/10
[oss-security] 20101105 Re: CVE request: kernel: kvm kernel stack leakage
http://openwall.com/lists/oss-security/2010/11/05/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=97e69aa62f8b5d338d6cff49be09e37cc1262838
http://git.kernel.org/?p=virt/kvm/kvm.git%3Ba=commit%3Bh=831d9d02f9522e739825a51a11e3bc5aa531a905
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=649920
Common Vulnerability Exposure (CVE) ID: CVE-2011-1017
BugTraq ID: 46512
http://www.securityfocus.com/bid/46512
Bugtraq: 20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables (Google Search)
http://www.securityfocus.com/archive/1/516615/100/0/threaded
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
http://openwall.com/lists/oss-security/2011/02/23/16
http://openwall.com/lists/oss-security/2011/02/24/4
http://openwall.com/lists/oss-security/2011/02/24/14
http://securitytracker.com/id?1025128
http://secunia.com/advisories/43716
http://secunia.com/advisories/43738
http://securityreason.com/securityalert/8115
http://www.ubuntu.com/usn/USN-1146-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1090
1025336
http://securitytracker.com/id?1025336
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
46397
http://secunia.com/advisories/46397
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20110307 CVE request - kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab
http://openwall.com/lists/oss-security/2011/03/07/2
[oss-security] 20110307 Re: CVE request - kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab
http://openwall.com/lists/oss-security/2011/03/07/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9e3d724e2145f5039b423c290ce2b2c3d8f94bc
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=682641
Common Vulnerability Exposure (CVE) ID: CVE-2011-1163
1025225
http://securitytracker.com/id?1025225
20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel
http://www.securityfocus.com/archive/1/517050
46878
http://www.securityfocus.com/bid/46878
8189
http://securityreason.com/securityalert/8189
RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree
http://www.spinics.net/lists/mm-commits/msg82737.html
[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure
http://openwall.com/lists/oss-security/2011/03/15/9
[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure
http://openwall.com/lists/oss-security/2011/03/15/14
http://downloads.avaya.com/css/P8/documents/100145416
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05
http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt
https://bugzilla.redhat.com/show_bug.cgi?id=688021
Common Vulnerability Exposure (CVE) ID: CVE-2011-1494
47185
http://www.securityfocus.com/bid/47185
[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads
http://lkml.org/lkml/2011/4/5/327
[oss-security] 20110405 CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/05/32
[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/06/2
https://bugzilla.redhat.com/show_bug.cgi?id=694021
https://patchwork.kernel.org/patch/688021/
Common Vulnerability Exposure (CVE) ID: CVE-2011-1495
Common Vulnerability Exposure (CVE) ID: CVE-2011-1593
1025420
http://securitytracker.com/id?1025420
44164
http://secunia.com/advisories/44164
47497
http://www.securityfocus.com/bid/47497
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
USN-1146-1
[linux-kernel] 20110418 Re: Kernel panic (NULL ptr deref?) in find_ge_pid()/next_pidmap() (via sys_getdents or sys_readdir)
http://groups.google.com/group/fa.linux.kernel/msg/4a28ecb7f755a88d?dmode=source
[oss-security] 20110419 CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/19/1
[oss-security] 20110420 Re: CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/20/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c78193e9c7bcbf25b8237ad0dec82f805c4ea69b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d8bdc59f215e62098bc5b4256fd9928bf27053a1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.4
https://bugzilla.redhat.com/show_bug.cgi?id=697822
kernel-nextpidmap-dos(66876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1598
47503
http://www.securityfocus.com/bid/47503
[netdev] 20110420 Add missing socket check in can/bcm release.
http://permalink.gmane.org/gmane.linux.network/192898
[oss-security] 20110420 CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/2
[oss-security] 20110420 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/6
[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/7
http://openwall.com/lists/oss-security/2011/04/21/1
http://openwall.com/lists/oss-security/2011/04/21/2
http://openwall.com/lists/oss-security/2011/04/21/7
[oss-security] 20110422 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/22/2
[oss-security] 20110425 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/25/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c6914a6f261aca0c9f715f883a353ae7ff51fe83
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=698057
Common Vulnerability Exposure (CVE) ID: CVE-2011-1745
47534
http://www.securityfocus.com/bid/47534
[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes
https://lkml.org/lkml/2011/4/14/293
[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/21/4
[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/22/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=194b3da873fd334ef183806db751473512af29ce
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5
https://bugzilla.redhat.com/show_bug.cgi?id=698996
Common Vulnerability Exposure (CVE) ID: CVE-2011-1746
47535
http://www.securityfocus.com/bid/47535
[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/14/294
[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/19/400
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b522f02184b413955f3bc952e3776ce41edc6355
https://bugzilla.redhat.com/show_bug.cgi?id=698998
Common Vulnerability Exposure (CVE) ID: CVE-2011-1748
47835
http://www.securityfocus.com/bid/47835
[netdev] 20110420 [PATCH v2] can: add missing socket check in can/raw release
http://permalink.gmane.org/gmane.linux.network/192974
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=10022a6c66e199d8f61d9044543f38785713cbbd
Common Vulnerability Exposure (CVE) ID: CVE-2011-1759
[oss-security] 20110502 Re: CVE request: kernel (ARM): heap corruption in OABI semtimedop
http://www.openwall.com/lists/oss-security/2011/05/02/16
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0f22072ab50cac7983f9660d33974b45184da4f9
https://github.com/torvalds/linux/commit/0f22072ab50cac7983f9660d33974b45184da4f9
Common Vulnerability Exposure (CVE) ID: CVE-2011-1770
1025592
http://www.securitytracker.com/id?1025592
44932
http://secunia.com/advisories/44932
47769
http://www.securityfocus.com/bid/47769
8286
http://securityreason.com/securityalert/8286
FEDORA-2011-7551
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061366.html
FEDORA-2011-7823
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html
[linux-kernel] 20110506 Re: [PATCH] dccp: handle invalid feature options length
http://marc.info/?l=linux-kernel&m=130469305815140&w=2
[linux-kernel] 20110506 [PATCH] dccp: handle invalid feature options length
http://marc.info/?l=linux-kernel&m=130468845209036&w=2
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.33/ChangeLog-2.6.33.14
https://bugzilla.redhat.com/show_bug.cgi?id=703011
Common Vulnerability Exposure (CVE) ID: CVE-2011-1776
47796
http://www.securityfocus.com/bid/47796
8369
http://securityreason.com/securityalert/8369
[oss-security] 20110510 Re: CVE request: kernel: validate size of EFI GUID partition entries
http://openwall.com/lists/oss-security/2011/05/10/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa039d5f6b126fbd65eefa05db2f67e44df8f121
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt
https://bugzilla.redhat.com/show_bug.cgi?id=703026
Common Vulnerability Exposure (CVE) ID: CVE-2011-2022
BugTraq ID: 47843
http://www.securityfocus.com/bid/47843
RedHat Security Advisories: RHSA-2011:0927
Common Vulnerability Exposure (CVE) ID: CVE-2011-3363
[oss-security] 20110914 Re: CVE request -- kernel: cifs: always do is_path_accessible check in cifs_mount
http://www.openwall.com/lists/oss-security/2011/09/14/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70945643722ffeac779d2529a348f99567fa5c33
https://bugzilla.redhat.com/show_bug.cgi?id=738291
https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.