~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
PublicDateAtUSN: 2010-11-30
Candidate: CVE-2010-3850
PublicDate: 2010-12-30
References: 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3850
 http://www.ubuntu.com/usn/usn-1023-1
 http://www.ubuntu.com/usn/usn-1074-1
 http://www.ubuntu.com/usn/usn-1074-2
 http://www.ubuntu.com/usn/usn-1083-1
 http://www.ubuntu.com/usn/usn-1093-1
 http://www.ubuntu.com/usn/usn-1119-1
Description:
 The ec_dev_ioctl function in net/econet/af_econet.c in the Linux kernel
 before 2.6.36.2 does not require the CAP_NET_ADMIN capability, which allows
 local users to bypass intended access restrictions and configure econet
 addresses via an SIOCSIFADDR ioctl call.
Ubuntu-Description:
 Nelson Elhage discovered several problems with the Acorn Econet protocol
 driver. A local user could cause a denial of service via a NULL pointer
 dereference, escalate privileges by overflowing the kernel stack, and
 assign Econet addresses to arbitrary interfaces.
Notes: 
Bugs: 
Priority: medium
Discovered-by: Nelson Elhage
Assigned-to: 

Patches_linux-source-2.6.15:
upstream_linux-source-2.6.15: released (2.6.37~rc4)
dapper_linux-source-2.6.15: released (2.6.15-55.90)
hardy_linux-source-2.6.15: DNE
karmic_linux-source-2.6.15: DNE
lucid_linux-source-2.6.15: DNE
maverick_linux-source-2.6.15: DNE
devel_linux-source-2.6.15: DNE

Patches_linux:
 upstream: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=16c41745c7b92a243d0874f534c1655196c64b74
upstream_linux: released (2.6.37~rc4)
dapper_linux: DNE
hardy_linux: released (2.6.24-28.81)
karmic_linux: released (2.6.31-22.69)
lucid_linux: released (2.6.32-26.48)
maverick_linux: released (2.6.35-23.41)
devel_linux: not-affected

Patches_linux-mvl-dove:
upstream_linux-mvl-dove: released (2.6.37~rc4)
dapper_linux-mvl-dove: DNE
hardy_linux-mvl-dove: DNE
karmic_linux-mvl-dove: ignored (abandonded branch)
lucid_linux-mvl-dove: released (2.6.32-216.33)
maverick_linux-mvl-dove: released (2.6.32-416.33)
devel_linux-mvl-dove: DNE

Patches_linux-ec2:
upstream_linux-ec2: released (2.6.37~rc4)
dapper_linux-ec2: DNE
hardy_linux-ec2: DNE
karmic_linux-ec2: released (2.6.31-307.22)
lucid_linux-ec2: released (2.6.32-310.21)
maverick_linux-ec2: ignored (binary supplied by "linux" now)
devel_linux-ec2: DNE

Patches_linux-fsl-imx51:
upstream_linux-fsl-imx51: released (2.6.37~rc4)
dapper_linux-fsl-imx51: DNE
hardy_linux-fsl-imx51: DNE
karmic_linux-fsl-imx51: released (2.6.31-112.30)
lucid_linux-fsl-imx51: released (2.6.31-608.22)
maverick_linux-fsl-imx51: DNE
devel_linux-fsl-imx51: DNE

Patches_linux-lts-backport-maverick:
upstream_linux-lts-backport-maverick: released (2.6.37~rc4)
dapper_linux-lts-backport-maverick: DNE
hardy_linux-lts-backport-maverick: DNE
karmic_linux-lts-backport-maverick: DNE
lucid_linux-lts-backport-maverick: released (2.6.35-25.44~lucid1)
maverick_linux-lts-backport-maverick: DNE
devel_linux-lts-backport-maverick: DNE

Patches_linux-ti-omap4:
upstream_linux-ti-omap4: released (2.6.37~rc4)
dapper_linux-ti-omap4: DNE
hardy_linux-ti-omap4: DNE
karmic_linux-ti-omap4: DNE
lucid_linux-ti-omap4: DNE
maverick_linux-ti-omap4: released (2.6.35-903.22)
devel_linux-ti-omap4: not-affected