Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840565
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1041-1)
Summary:The remote host is missing an update for the 'linux, linux-ec2' package(s) announced via the USN-1041-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-ec2' package(s) announced via the USN-1041-1 advisory.

Vulnerability Insight:
Louis Rilling and Matthieu Fertre reported a use after free error in the
Linux kernel's futex_wait function. A local user could exploit this flaw to
cause a denial of service (system crash) or possibly gain privileges via a
specially crafted application. (CVE-2014-0205)

Ben Hawkes discovered that the Linux kernel did not correctly filter
registers on 64bit kernels when performing 32bit system calls. On a 64bit
system, a local attacker could manipulate 32bit system calls to gain root
privileges. (CVE-2010-3301)

Dan Rosenberg discovered that the btrfs filesystem did not correctly
validate permissions when using the clone function. A local attacker could
overwrite the contents of file handles that were opened for append-only, or
potentially read arbitrary contents, leading to a loss of privacy.
(CVE-2010-2537, CVE-2010-2538)

Dave Chinner discovered that the XFS filesystem did not correctly order
inode lookups when exported by NFS. A remote attacker could exploit this to
read or write disk blocks that had changed file assignment or had become
unlinked, leading to a loss of privacy. (CVE-2010-2943)

Kees Cook discovered that the Intel i915 graphics driver did not correctly
validate memory regions. A local attacker with access to the video card
could read and write arbitrary kernel memory to gain root privileges.
(CVE-2010-2962)

Robert Swiecki discovered that ftrace did not correctly handle mutexes. A
local attacker could exploit this to crash the kernel, leading to a denial
of service. (CVE-2010-3079)

Dan Rosenberg discovered that several network ioctls did not clear kernel
memory correctly. A local user could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-3296, CVE-2010-3297,
CVE-2010-3298)

It was discovered that KVM did not correctly initialize certain CPU
registers. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2010-3698)

Brad Spengler discovered that stack memory for new a process was not
correctly calculated. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-3858)

Kees Cook discovered that the ethtool interface did not correctly clear
kernel memory. A local attacker could read kernel heap memory, leading to a
loss of privacy. (CVE-2010-3861)

Kees Cook and Vasiliy Kulikov discovered that the shm interface did not
clear kernel memory correctly. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-4072)

Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver
did not correctly clear kernel memory. A local attacker could exploit this
to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4080,
CVE-2010-4081)

James Bottomley discovered that the ICP vortex storage array controller
driver did not validate certain sizes. A local attacker on a 64bit ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-ec2' package(s) on Ubuntu 9.10, Ubuntu 10.04, Ubuntu 10.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2537
41847
http://www.securityfocus.com/bid/41847
42758
http://secunia.com/advisories/42758
ADV-2011-0070
http://www.vupen.com/english/advisories/2011/0070
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
USN-1041-1
http://www.ubuntu.com/usn/USN-1041-1
[oss-security] 20100721 CVE request: kernel: btrfs
http://www.openwall.com/lists/oss-security/2010/07/21/4
[oss-security] 20100721 Re: CVE request: kernel: btrfs
http://www.openwall.com/lists/oss-security/2010/07/21/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2ebc3464781ad24474abcbd2274e6254689853b5
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=616998
Common Vulnerability Exposure (CVE) ID: CVE-2010-2538
41854
http://www.securityfocus.com/bid/41854
Common Vulnerability Exposure (CVE) ID: CVE-2010-2943
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42527
http://www.securityfocus.com/bid/42527
43161
http://secunia.com/advisories/43161
46397
http://secunia.com/advisories/46397
ADV-2011-0280
http://www.vupen.com/english/advisories/2011/0280
RHSA-2010:0723
http://www.redhat.com/support/errata/RHSA-2010-0723.html
USN-1057-1
http://www.ubuntu.com/usn/USN-1057-1
[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767
[linux-xfs] 20100620 [PATCH 2/4] xfs: validate untrusted inode numbers during lookup
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771
[linux-xfs] 20100620 [PATCH 3/4] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768
[linux-xfs] 20100620 [PATCH 4/4] xfs: remove block number from inode lookup code
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769
[oss-security] 20100818 CVE request - kernel: xfs: stale data exposure
http://www.openwall.com/lists/oss-security/2010/08/18/2
[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure
http://www.openwall.com/lists/oss-security/2010/08/19/5
[xfs] 20100617 [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2
http://oss.sgi.com/archives/xfs/2010-06/msg00191.html
[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2
http://oss.sgi.com/archives/xfs/2010-06/msg00198.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa
http://support.avaya.com/css/P8/documents/100113326
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=624923
Common Vulnerability Exposure (CVE) ID: CVE-2010-2962
BugTraq ID: 44067
http://www.securityfocus.com/bid/44067
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://secunia.com/advisories/42745
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2010:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0298
Common Vulnerability Exposure (CVE) ID: CVE-2010-3079
43684
http://www.securityfocus.com/bid/43684
ADV-2011-0298
RHSA-2010:0842
SUSE-SA:2010:050
SUSE-SA:2011:007
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5
https://bugzilla.redhat.com/show_bug.cgi?id=631623
Common Vulnerability Exposure (CVE) ID: CVE-2010-3296
41440
http://secunia.com/advisories/41440
42884
http://secunia.com/advisories/42884
43221
http://www.securityfocus.com/bid/43221
DSA-2126
http://www.debian.org/security/2010/dsa-2126
RHSA-2011:0017
http://www.redhat.com/support/errata/RHSA-2011-0017.html
SUSE-SA:2010:054
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
[linux-kernel] 20100911 [PATCH] drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory
http://lkml.org/lkml/2010/9/11/170
[oss-security] 20100914 CVE request: kernel: numerous infoleaks
http://www.openwall.com/lists/oss-security/2010/09/14/2
[oss-security] 20100914 Re: CVE request: kernel: numerous infoleaks
http://www.openwall.com/lists/oss-security/2010/09/14/7
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=49c37c0334a9b85d30ab3d6b5d1acb05ef2ef6de
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=633149
Common Vulnerability Exposure (CVE) ID: CVE-2010-3297
43229
http://www.securityfocus.com/bid/43229
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0771
http://www.redhat.com/support/errata/RHSA-2010-0771.html
[linux-kernel] 20100911 [PATCH] drivers/net/eql.c: prevent reading uninitialized stack memory
http://lkml.org/lkml/2010/9/11/168
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=44467187dc22fdd33a1a06ea0ba86ce20be3fe3c
https://bugzilla.redhat.com/show_bug.cgi?id=633145
Common Vulnerability Exposure (CVE) ID: CVE-2010-3298
42890
http://secunia.com/advisories/42890
43226
http://www.securityfocus.com/bid/43226
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
[linux-kernel] 20100911 [PATCH] drivers/net/usb/hso.c: prevent reading uninitialized memory
http://lkml.org/lkml/2010/9/11/167
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=7011e660938fc44ed86319c18a5954e95a82ab3e
https://bugzilla.redhat.com/show_bug.cgi?id=633140
Common Vulnerability Exposure (CVE) ID: CVE-2010-3301
ADV-2010-3117
http://www.vupen.com/english/advisories/2010/3117
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
MDVSA-2010:247
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
[oss-security] 20100916 CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/1
[oss-security] 20100916 Re: CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac
http://sota.gen.nz/compat2/
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
https://bugzilla.redhat.com/show_bug.cgi?id=634449
Common Vulnerability Exposure (CVE) ID: CVE-2010-3698
42745
44500
http://www.securityfocus.com/bid/44500
ADV-2010-3123
http://www.vupen.com/english/advisories/2010/3123
ADV-2010-3321
FEDORA-2010-18983
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
RHSA-2010:0898
http://www.redhat.com/support/errata/RHSA-2010-0898.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9581d442b9058d3699b4be568b6e5eae38a41493
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=639879
Common Vulnerability Exposure (CVE) ID: CVE-2010-3858
15619
http://www.exploit-db.com/exploits/15619
42789
http://secunia.com/advisories/42789
44301
http://www.securityfocus.com/bid/44301
ADV-2011-0024
http://www.vupen.com/english/advisories/2011/0024
MDVSA-2010:257
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
RHSA-2010:0958
RHSA-2011:0004
http://www.redhat.com/support/errata/RHSA-2011-0004.html
[oss-security] 20101021 CVE request: kernel: setup_arg_pages: diagnose excessive argument size
http://www.openwall.com/lists/oss-security/2010/10/21/1
[oss-security] 20101022 Re: CVE request: kernel: setup_arg_pages: diagnose excessive argument size
http://www.openwall.com/lists/oss-security/2010/10/22/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1b528181b2ffa14721fb28ad1bd539fe1732c583
http://grsecurity.net/~spender/64bit_dos.c
https://bugzilla.redhat.com/show_bug.cgi?id=645222
Common Vulnerability Exposure (CVE) ID: CVE-2010-3861
42778
http://secunia.com/advisories/42778
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
44427
http://www.securityfocus.com/bid/44427
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
[oss-security] 20101025 CVE request: kernel: heap contents leak from ETHTOOL_GRXCLSRLALL
http://openwall.com/lists/oss-security/2010/10/25/4
[oss-security] 20101026 Re: CVE request: kernel: heap contents leak from ETHTOOL_GRXCLSRLALL
http://openwall.com/lists/oss-security/2010/10/26/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae6df5f96a51818d6376da5307d773baeece4014
https://bugzilla.redhat.com/show_bug.cgi?id=646725
Common Vulnerability Exposure (CVE) ID: CVE-2010-4072
BugTraq ID: 45054
http://www.securityfocus.com/bid/45054
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
Debian Security Information: DSA-2126 (Google Search)
http://lkml.org/lkml/2010/10/6/454
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42963
http://secunia.com/advisories/43291
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:001 (Google Search)
SuSE Security Announcement: SUSE-SA:2011:004 (Google Search)
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://www.vupen.com/english/advisories/2011/0168
http://www.vupen.com/english/advisories/2011/0375
Common Vulnerability Exposure (CVE) ID: CVE-2010-4080
BugTraq ID: 45058
http://www.securityfocus.com/bid/45058
BugTraq ID: 45063
http://www.securityfocus.com/bid/45063
http://lkml.org/lkml/2010/9/25/41
http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
SuSE Security Announcement: SUSE-SA:2011:002 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-4081
Common Vulnerability Exposure (CVE) ID: CVE-2010-4157
42963
43291
44648
http://www.securityfocus.com/bid/44648
ADV-2011-0168
ADV-2011-0375
RHSA-2011:0162
SUSE-SA:2010:060
SUSE-SA:2011:008
[linux-scsi] 20101008 [patch] gdth: integer overflow in ioctl
http://ns3.spinics.net/lists/linux-scsi/msg47361.html
[oss-security] 20101108 CVE request: kernel: gdth: integer overflow in ioc_general()
http://openwall.com/lists/oss-security/2010/11/09/1
[oss-security] 20101108 Re: CVE request: kernel: gdth: integer overflow in ioc_general()
http://openwall.com/lists/oss-security/2010/11/09/3
[oss-security] 20101109 Re: CVE request: kernel: gdth: integer overflow in ioc_general()
http://openwall.com/lists/oss-security/2010/11/09/4
http://openwall.com/lists/oss-security/2010/11/09/5
[oss-security] 20101110 Re: CVE request: kernel: gdth: integer overflow in ioc_general()
http://openwall.com/lists/oss-security/2010/11/10/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f63ae56e4e97fb12053590e41a4fa59e7daa74a4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.1
https://bugzilla.redhat.com/show_bug.cgi?id=651147
Common Vulnerability Exposure (CVE) ID: CVE-2010-4242
45014
http://www.securityfocus.com/bid/45014
[linux-kernel] 20101007 Peculiar stuff in hci_ath3k/badness in hci_uart
https://lkml.org/lkml/2010/10/7/255
http://git.kernel.org/linus/c19483cc5e56ac5e22dd19cf25ba210ab1537773
http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/
https://bugzilla.redhat.com/show_bug.cgi?id=641410
kernel-hciuartttyopen-dos(64617)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64617
Common Vulnerability Exposure (CVE) ID: CVE-2010-4655
45972
http://www.securityfocus.com/bid/45972
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[linux-kernel] 20101007 [PATCH] net: clear heap allocations for privileged ethtool actions
https://lkml.org/lkml/2010/10/7/297
[oss-security] 20110124 CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/24/9
[oss-security] 20110124 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/25/3
[oss-security] 20110125 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/25/4
http://openwall.com/lists/oss-security/2011/01/25/5
[oss-security] 20110128 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/28/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b00916b189d13a615ff05c9242201135992fcda3
https://bugzilla.redhat.com/show_bug.cgi?id=672428
Common Vulnerability Exposure (CVE) ID: CVE-2014-0205
RHSA-2014:1365
http://rhn.redhat.com/errata/RHSA-2014-1365.html
RHSA-2014:1763
http://rhn.redhat.com/errata/RHSA-2014-1763.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ada876a8703f23befbb20a7465a702ee39b1704
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=1094455
https://github.com/torvalds/linux/commit/7ada876a8703f23befbb20a7465a702ee39b1704
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.