Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2006.346.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-346-1)
Summary:The remote host is missing an update for the 'linux-source-2.6.10, linux-source-2.6.12, linux-source-2.6.15' package(s) announced via the USN-346-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-source-2.6.10, linux-source-2.6.12, linux-source-2.6.15' package(s) announced via the USN-346-1 advisory.

Vulnerability Insight:
A Denial of service vulnerability was reported in iptables' SCTP
conntrack module. On computers which use this iptables module, a
remote attacker could exploit this to trigger a kernel crash.
(CVE-2006-2934)

A buffer overflow has been discovered in the dvd_read_bca() function.
By inserting a specially crafted DVD, USB stick, or similar
automatically mounted removable device, a local user could crash the
machine or potentially even execute arbitrary code with full root
privileges. (CVE-2006-2935)

The ftdi_sio driver for serial USB ports did not limit the amount of
pending data to be written. A local user could exploit this to drain
all available kernel memory and thus render the system unusable.
(CVE-2006-2936)

James McKenzie discovered a Denial of Service vulnerability in the NFS
driver. When exporting an ext3 file system over NFS, a remote attacker
could exploit this to trigger a file system panic by sending a
specially crafted UDP packet. (CVE-2006-3468)

Wei Wang of McAfee Avert Labs discovered a buffer overflow in the
sctp_make_abort_user() function of iptables' SCTP module. On computers
which use this module, a local attacker could exploit this to execute
arbitrary code with root privileges. (CVE-2006-3745)

Olof Johansson discovered that the kernel did not disable the 'HID0'
bit on PowerPC 970 processors so that the ATTN instruction was
enabled. A local user could exploit this to crash the kernel. This
flaw only affects the powerpc architecture. (CVE-2006-4093)

The UDF file system does not handle extends larger than 1 GB, but did
not check for this restriction on truncating files. A local user could
exploit this to crash the kernel. (CVE-2006-4145)

Affected Software/OS:
'linux-source-2.6.10, linux-source-2.6.12, linux-source-2.6.15' package(s) on Ubuntu 5.04, Ubuntu 5.10, Ubuntu 6.06.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-2934
18755
http://www.securityfocus.com/bid/18755
20060707 rPSA-2006-0122-1 kernel
http://www.securityfocus.com/archive/1/439483/100/100/threaded
20060710 Re: rPSA-2006-0122-1 kernel
http://www.securityfocus.com/archive/1/439610/100/100/threaded
20917
http://secunia.com/advisories/20917
20986
http://secunia.com/advisories/20986
21179
http://secunia.com/advisories/21179
21298
http://secunia.com/advisories/21298
21465
http://secunia.com/advisories/21465
21498
http://secunia.com/advisories/21498
21614
http://secunia.com/advisories/21614
21934
http://secunia.com/advisories/21934
22417
http://secunia.com/advisories/22417
26963
http://www.osvdb.org/26963
ADV-2006-2623
http://www.vupen.com/english/advisories/2006/2623
MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-331-1
http://www.ubuntu.com/usn/usn-331-1
USN-346-1
http://www.ubuntu.com/usn/usn-346-1
VU#717844
http://www.kb.cert.org/vuls/id/717844
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git%3Ba=commit%3Bh=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387
https://issues.rpath.com/browse/RPL-488
oval:org.mitre.oval:def:10932
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10932
Common Vulnerability Exposure (CVE) ID: CVE-2006-2935
18847
http://www.securityfocus.com/bid/18847
20060831 rPSA-2006-0162-1 kernel
http://www.securityfocus.com/archive/1/444887/100/0/threaded
21605
http://secunia.com/advisories/21605
21695
http://secunia.com/advisories/21695
22082
http://secunia.com/advisories/22082
22093
http://secunia.com/advisories/22093
22174
http://secunia.com/advisories/22174
22497
http://secunia.com/advisories/22497
22822
http://secunia.com/advisories/22822
23064
http://secunia.com/advisories/23064
23788
http://secunia.com/advisories/23788
24288
http://secunia.com/advisories/24288
ADV-2006-2680
http://www.vupen.com/english/advisories/2006/2680
DSA-1183
http://www.debian.org/security/2006/dsa-1183
DSA-1184
http://www.debian.org/security/2006/dsa-1184
MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
RHSA-2006:0710
http://www.redhat.com/support/errata/RHSA-2006-0710.html
RHSA-2007:0012
http://www.redhat.com/support/errata/RHSA-2007-0012.html
RHSA-2007:0013
http://www.redhat.com/support/errata/RHSA-2007-0013.html
SUSE-SA:2006:049
http://www.novell.com/linux/security/advisories/2006_49_kernel.html
SUSE-SA:2006:064
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
http://bugzilla.kernel.org/show_bug.cgi?id=2966
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-078.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197670
https://issues.rpath.com/browse/RPL-611
linux-dvdreadbca-bo(27579)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27579
oval:org.mitre.oval:def:10886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10886
Common Vulnerability Exposure (CVE) ID: CVE-2006-2936
19033
http://www.securityfocus.com/bid/19033
20060717 rPSA-2006-0130-1 kernel
http://www.securityfocus.com/archive/1/440300/100/0/threaded
20703
http://secunia.com/advisories/20703
21057
http://secunia.com/advisories/21057
24547
http://secunia.com/advisories/24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
27119
http://www.osvdb.org/27119
ADV-2006-2841
http://www.vupen.com/english/advisories/2006/2841
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SUSE-SA:2007:021
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.kernel.org/git/?p=linux/kernel/git/gregkh/patches.git%3Ba=blob%3Bh=4b4d9cfea17618b80d3ac785b701faeaf60141f1%3Bhb=396eb2aac550ec55856c6843ef9017e800c3d656
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610
linux-ftdi-sio-dos(27807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27807
oval:org.mitre.oval:def:10265
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265
Common Vulnerability Exposure (CVE) ID: CVE-2006-3468
19396
http://www.securityfocus.com/bid/19396
2006-0046
http://www.trustix.org/errata/2006/0046/
21369
http://secunia.com/advisories/21369
21847
http://secunia.com/advisories/21847
22148
http://secunia.com/advisories/22148
SUSE-SA:2006:057
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
SUSE-SR:2006:021
http://www.novell.com/linux/security/advisories/2006_21_sr.html
SUSE-SR:2006:022
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://lkml.org/lkml/2006/7/17/41
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199172
oval:org.mitre.oval:def:9809
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9809
Common Vulnerability Exposure (CVE) ID: CVE-2006-3745
19666
http://www.securityfocus.com/bid/19666
20060822 Linux Kernel SCTP Privilege Elevation Vulnerability
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
http://www.securityfocus.com/archive/1/444066/100/0/threaded
21576
http://secunia.com/advisories/21576
ADV-2006-3358
http://www.vupen.com/english/advisories/2006/3358
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2
kernel-sctp-privilege-escalation(28530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28530
oval:org.mitre.oval:def:10706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706
Common Vulnerability Exposure (CVE) ID: CVE-2006-4093
BugTraq ID: 19615
http://www.securityfocus.com/bid/19615
Debian Security Information: DSA-1184 (Google Search)
Debian Security Information: DSA-1237 (Google Search)
http://www.debian.org/security/2006/dsa-1237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10666
http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://secunia.com/advisories/21563
http://secunia.com/advisories/22292
http://secunia.com/advisories/22945
SuSE Security Announcement: SUSE-SA:2006:057 (Google Search)
SuSE Security Announcement: SUSE-SR:2006:021 (Google Search)
SuSE Security Announcement: SUSE-SR:2006:022 (Google Search)
http://www.vupen.com/english/advisories/2006/3330
http://www.vupen.com/english/advisories/2006/3331
Common Vulnerability Exposure (CVE) ID: CVE-2006-4145
BugTraq ID: 19562
http://www.securityfocus.com/bid/19562
Bugtraq: 20060831 rPSA-2006-0162-1 kernel (Google Search)
http://www.mandriva.com/security/advisories?name=MDKSA-2006:182
http://lkml.org/lkml/2006/6/16/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10796
http://www.redhat.com/support/errata/RHSA-2008-0665.html
http://secunia.com/advisories/21515
http://secunia.com/advisories/21711
http://secunia.com/advisories/22382
http://secunia.com/advisories/23474
http://secunia.com/advisories/27227
http://secunia.com/advisories/31229
http://secunia.com/advisories/31685
SuSE Security Announcement: SUSE-SA:2006:079 (Google Search)
http://www.novell.com/linux/security/advisories/2006_79_kernel.html
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.vupen.com/english/advisories/2006/3308
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.