Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69970
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 2264-1 (linux-2.6)
Summary:The remote host is missing an update to linux-2.6;announced via advisory DSA 2264-1.
Description:Summary:
The remote host is missing an update to linux-2.6
announced via advisory DSA 2264-1.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead
to a privilege escalation, denial of service or information leak. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-2524

David Howells reported an issue in the Common Internet File System (CIFS).
Local users could cause arbitrary CIFS shares to be mounted by introducing
malicious redirects.

CVE-2010-3875

Vasiliy Kulikov discovered an issue in the Linux implementation of the
Amateur Radio AX.25 Level 2 protocol. Local users may obtain access to
sensitive kernel memory.

CVE-2010-4075

Dan Rosenberg reported an issue in the tty layer that may allow local
users to obtain access to sensitive kernel memory.

CVE-2010-4655

Kees Cook discovered several issues in the ethtool interface which may
allow local users with the CAP_NET_ADMIN capability to obtain access to
sensitive kernel memory.

Description truncated. Please see the referenced advisory for more information.

For the oldstable distribution (lenny), this problem has been fixed in
version 2.6.26-26lenny3. Updates for arm and hppa are not yet available,
but will be released as soon as possible.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 5.0 (lenny)
user-mode-linux 2.6.26-1um-2+26lenny3

Solution:
We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2524
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
http://marc.info/?l=oss-security&m=128072090331700&w=2
http://marc.info/?l=oss-security&m=128078387328921&w=2
http://marc.info/?l=oss-security&m=128080755321157&w=2
http://www.redhat.com/support/errata/RHSA-2010-0610.html
http://secunia.com/advisories/43315
SuSE Security Announcement: SUSE-SA:2010:040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
http://www.ubuntu.com/usn/USN-1000-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3875
BugTraq ID: 44630
http://www.securityfocus.com/bid/44630
Debian Security Information: DSA-2126 (Google Search)
http://www.debian.org/security/2010/dsa-2126
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://marc.info/?l=linux-netdev&m=128854507120898&w=2
http://openwall.com/lists/oss-security/2010/11/02/7
http://openwall.com/lists/oss-security/2010/11/04/5
Common Vulnerability Exposure (CVE) ID: CVE-2010-4075
BugTraq ID: 43806
http://www.securityfocus.com/bid/43806
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03388.html
http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://www.redhat.com/support/errata/RHSA-2011-0017.html
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42884
http://secunia.com/advisories/42890
http://secunia.com/advisories/42963
http://secunia.com/advisories/46397
http://www.vupen.com/english/advisories/2011/0168
Common Vulnerability Exposure (CVE) ID: CVE-2010-4655
BugTraq ID: 45972
http://www.securityfocus.com/bid/45972
https://lkml.org/lkml/2010/10/7/297
http://openwall.com/lists/oss-security/2011/01/24/9
http://openwall.com/lists/oss-security/2011/01/25/3
http://openwall.com/lists/oss-security/2011/01/25/4
http://openwall.com/lists/oss-security/2011/01/25/5
http://openwall.com/lists/oss-security/2011/01/28/1
http://www.ubuntu.com/usn/USN-1146-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-0695
BugTraq ID: 46839
http://www.securityfocus.com/bid/46839
http://www.spinics.net/lists/linux-rdma/msg07447.html
http://www.spinics.net/lists/linux-rdma/msg07448.html
http://www.openwall.com/lists/oss-security/2011/03/11/1
RedHat Security Advisories: RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
http://secunia.com/advisories/43693
XForce ISS Database: kernel-infiniband-dos(66056)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66056
Common Vulnerability Exposure (CVE) ID: CVE-2011-0710
BugTraq ID: 46421
http://www.securityfocus.com/bid/46421
http://openwall.com/lists/oss-security/2011/02/16/3
http://openwall.com/lists/oss-security/2011/02/16/9
XForce ISS Database: kernel-taskshowregs-info-disclosure(65464)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65464
Common Vulnerability Exposure (CVE) ID: CVE-2011-0711
BugTraq ID: 46417
http://www.securityfocus.com/bid/46417
http://openwall.com/lists/oss-security/2011/02/16/4
http://openwall.com/lists/oss-security/2011/02/16/10
http://osvdb.org/70950
Common Vulnerability Exposure (CVE) ID: CVE-2011-0726
BugTraq ID: 47791
http://www.securityfocus.com/bid/47791
https://lkml.org/lkml/2011/3/11/380
http://www.spinics.net/lists/mm-commits/msg82726.html
RedHat Security Advisories: RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1010
BugTraq ID: 46492
http://www.securityfocus.com/bid/46492
Bugtraq: 20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables (Google Search)
http://www.securityfocus.com/archive/1/516615/100/0/threaded
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
http://openwall.com/lists/oss-security/2011/02/22/3
http://openwall.com/lists/oss-security/2011/02/22/11
http://openwall.com/lists/oss-security/2011/02/22/15
http://www.securitytracker.com/id?1025126
http://securityreason.com/securityalert/8115
XForce ISS Database: kernel-map-dos(65643)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65643
Common Vulnerability Exposure (CVE) ID: CVE-2011-1012
BugTraq ID: 46512
http://www.securityfocus.com/bid/46512
http://www.spinics.net/lists/mm-commits/msg82429.html
http://openwall.com/lists/oss-security/2011/02/23/4
http://openwall.com/lists/oss-security/2011/02/23/21
http://www.securitytracker.com/id?1025127
Common Vulnerability Exposure (CVE) ID: CVE-2011-1017
http://openwall.com/lists/oss-security/2011/02/23/16
http://openwall.com/lists/oss-security/2011/02/24/4
http://openwall.com/lists/oss-security/2011/02/24/14
http://securitytracker.com/id?1025128
http://secunia.com/advisories/43716
http://secunia.com/advisories/43738
Common Vulnerability Exposure (CVE) ID: CVE-2011-1078
http://www.openwall.com/lists/oss-security/2011/03/01/10
RedHat Security Advisories: RHSA-2012:1156
http://rhn.redhat.com/errata/RHSA-2012-1156.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1079
http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1080
Common Vulnerability Exposure (CVE) ID: CVE-2011-1090
http://openwall.com/lists/oss-security/2011/03/07/2
http://openwall.com/lists/oss-security/2011/03/07/12
http://securitytracker.com/id?1025336
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1093
BugTraq ID: 46793
http://www.securityfocus.com/bid/46793
http://openwall.com/lists/oss-security/2011/03/08/4
http://openwall.com/lists/oss-security/2011/03/08/19
Common Vulnerability Exposure (CVE) ID: CVE-2011-1160
http://www.openwall.com/lists/oss-security/2011/03/15/13
Common Vulnerability Exposure (CVE) ID: CVE-2011-1163
BugTraq ID: 46878
http://www.securityfocus.com/bid/46878
Bugtraq: 20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel (Google Search)
http://www.securityfocus.com/archive/1/517050
http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt
http://www.spinics.net/lists/mm-commits/msg82737.html
http://openwall.com/lists/oss-security/2011/03/15/9
http://openwall.com/lists/oss-security/2011/03/15/14
http://securitytracker.com/id?1025225
http://securityreason.com/securityalert/8189
Common Vulnerability Exposure (CVE) ID: CVE-2011-1170
http://marc.info/?l=netfilter-devel&m=129978081009955&w=2
http://www.openwall.com/lists/oss-security/2011/03/18/15
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/21/4
http://securityreason.com/securityalert/8278
http://securityreason.com/securityalert/8282
Common Vulnerability Exposure (CVE) ID: CVE-2011-1171
http://marc.info/?l=linux-kernel&m=129978077609894&w=2
http://securityreason.com/securityalert/8283
Common Vulnerability Exposure (CVE) ID: CVE-2011-1172
http://marc.info/?l=linux-kernel&m=129978086410061&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2011-1173
https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14
http://marc.info/?l=linux-netdev&m=130036203528021&w=2
http://securityreason.com/securityalert/8279
Common Vulnerability Exposure (CVE) ID: CVE-2011-1180
http://www.openwall.com/lists/oss-security/2011/03/22/11
Common Vulnerability Exposure (CVE) ID: CVE-2011-1182
http://www.openwall.com/lists/oss-security/2011/03/23/2
Common Vulnerability Exposure (CVE) ID: CVE-2011-1477
http://www.openwall.com/lists/oss-security/2011/03/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1493
http://www.openwall.com/lists/oss-security/2011/04/05/19
Common Vulnerability Exposure (CVE) ID: CVE-2011-1577
BugTraq ID: 47343
http://www.securityfocus.com/bid/47343
Bugtraq: 20110413 [PRE-SA-2011-03] Denial-of-service vulnerability in EFI partition handling code of the Linux kernel (Google Search)
http://www.securityfocus.com/archive/1/517477/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html
http://www.spinics.net/lists/mm-commits/msg83274.html
http://openwall.com/lists/oss-security/2011/04/12/17
http://openwall.com/lists/oss-security/2011/04/13/1
http://securitytracker.com/id?1025355
http://securityreason.com/securityalert/8238
XForce ISS Database: kernel-guid-dos(66773)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66773
Common Vulnerability Exposure (CVE) ID: CVE-2011-1593
BugTraq ID: 47497
http://www.securityfocus.com/bid/47497
http://groups.google.com/group/fa.linux.kernel/msg/4a28ecb7f755a88d?dmode=source
http://openwall.com/lists/oss-security/2011/04/19/1
http://openwall.com/lists/oss-security/2011/04/20/1
http://securitytracker.com/id?1025420
http://secunia.com/advisories/44164
XForce ISS Database: kernel-nextpidmap-dos(66876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1598
BugTraq ID: 47503
http://www.securityfocus.com/bid/47503
http://permalink.gmane.org/gmane.linux.network/192898
http://openwall.com/lists/oss-security/2011/04/20/2
http://openwall.com/lists/oss-security/2011/04/20/6
http://openwall.com/lists/oss-security/2011/04/20/7
http://openwall.com/lists/oss-security/2011/04/21/1
http://openwall.com/lists/oss-security/2011/04/21/2
http://openwall.com/lists/oss-security/2011/04/21/7
http://openwall.com/lists/oss-security/2011/04/22/2
http://openwall.com/lists/oss-security/2011/04/25/4
Common Vulnerability Exposure (CVE) ID: CVE-2011-1745
BugTraq ID: 47534
http://www.securityfocus.com/bid/47534
https://lkml.org/lkml/2011/4/14/293
http://openwall.com/lists/oss-security/2011/04/21/4
http://openwall.com/lists/oss-security/2011/04/22/7
Common Vulnerability Exposure (CVE) ID: CVE-2011-1746
BugTraq ID: 47535
http://www.securityfocus.com/bid/47535
https://lkml.org/lkml/2011/4/14/294
https://lkml.org/lkml/2011/4/19/400
Common Vulnerability Exposure (CVE) ID: CVE-2011-1748
BugTraq ID: 47835
http://www.securityfocus.com/bid/47835
http://permalink.gmane.org/gmane.linux.network/192974
Common Vulnerability Exposure (CVE) ID: CVE-2011-1759
http://www.openwall.com/lists/oss-security/2011/05/02/16
Common Vulnerability Exposure (CVE) ID: CVE-2011-1767
http://www.openwall.com/lists/oss-security/2011/05/05/6
Common Vulnerability Exposure (CVE) ID: CVE-2011-1768
Common Vulnerability Exposure (CVE) ID: CVE-2011-1776
BugTraq ID: 47796
http://www.securityfocus.com/bid/47796
http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt
http://openwall.com/lists/oss-security/2011/05/10/4
http://securityreason.com/securityalert/8369
Common Vulnerability Exposure (CVE) ID: CVE-2011-2022
BugTraq ID: 47843
http://www.securityfocus.com/bid/47843
Common Vulnerability Exposure (CVE) ID: CVE-2011-2182
BugTraq ID: 52334
http://www.securityfocus.com/bid/52334
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.openwall.com/lists/oss-security/2011/06/05/1
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.