Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1081-1: Linux kernel vulnerabilities

2 March 2011

Multiple kernel flaws.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that KVM did not correctly initialize certain CPU
registers. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2010-3698)

Thomas Pollet discovered that the RDS network protocol did not check
certain iovec buffers. A local attacker could exploit this to crash the
system or possibly execute arbitrary code as the root user. (CVE-2010-3865)

Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did
not correctly clear kernel memory. A local attacker could exploit this to
read kernel stack memory, leading to a loss of privacy. (CVE-2010-3875)

Vasiliy Kulikov discovered that the Linux kernel sockets implementation did
not properly initialize certain structures. A local attacker could exploit
this to read kernel stack memory, leading to a loss of privacy.
(CVE-2010-3876)

Vasiliy Kulikov discovered that the TIPC interface did not correctly
initialize certain structures. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-3877)

Nelson Elhage discovered that the Linux kernel IPv4 implementation did not
properly audit certain bytecodes in netlink messages. A local attacker
could exploit this to cause the kernel to hang, leading to a denial of
service. (CVE-2010-3880)

Dan Rosenberg discovered that the ivtv V4L driver did not correctly
initialize certian structures. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-4079)

Dan Rosenberg discovered that the semctl syscall did not correctly clear
kernel memory. A local attacker could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-4083)

It was discovered that multithreaded exec did not handle CPU timers
correctly. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2010-4248)

Vegard Nossum discovered a leak in the kernel's inotify_init() system call.
A local, unprivileged user could exploit this to cause a denial of service.
(CVE-2010-4250)

Nelson Elhage discovered that Econet did not correctly handle AUN packets
over UDP. A local attacker could send specially crafted traffic to crash
the system, leading to a denial of service. (CVE-2010-4342)

Tavis Ormandy discovered that the install_special_mapping function could
bypass the mmap_min_addr restriction. A local attacker could exploit this
to mmap 4096 bytes below the mmap_min_addr area, possibly improving the
chances of performing NULL pointer dereference attacks. (CVE-2010-4346)

Dan Rosenberg discovered that the OSS subsystem did not handle name
termination correctly. A local attacker could exploit this crash the system
or gain root privileges. (CVE-2010-4527)

An error was reported in the kernel's ORiNOCO wireless driver's handling of
TKIP countermeasures. This reduces the amount of time an attacker needs
breach a wireless network using WPA+TKIP for security. (CVE-2010-4648)

Dan Carpenter discovered that the Infiniband driver did not correctly
handle certain requests. A local user could exploit this to crash the
system or potentially gain root privileges. (CVE-2010-4649, CVE-2011-1044)

An error was discovered in the kernel's handling of CUSE (Character device
in Userspace). A local attacker might exploit this flaw to escalate
privilege, if access to /dev/cuse has been modified to allow non-root
users. (CVE-2010-4650)

A flaw was found in the kernel's Integrity Measurement Architecture (IMA).
Changes made by an attacker might not be discovered by IMA, if SELinux was
disabled, and a new IMA rule was loaded. (CVE-2011-0006)

It was discovered that some import kernel threads can be blocked by a user
level process. An unprivileged local user could exploit this flaw to cause
a denial of service. (CVE-2011-4621)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1073-1: linux-image-2.6.31-22-386, linux-image-2.6.31-22-virtual, linux-image-2.6.31-22-powerpc, linux-image-2.6.31-22-server, linux-image-2.6.31-22-sparc64-smp, linux-image-2.6.31-22-generic, linux-image-2.6.31-22-sparc64, linux-ec2, linux-image-2.6.31-22-powerpc-smp, linux-image-2.6.31-22-ia64, linux-image-2.6.31-307-ec2, linux-image-2.6.31-22-powerpc64-smp, linux-image-2.6.31-22-lpia, linux-image-2.6.31-22-generic-pae, linux
  • USN-1072-1: linux-image-2.6.24-28-386, linux-image-2.6.24-28-mckinley, linux-image-2.6.24-28-xen, linux, linux-image-2.6.24-28-openvz, linux-image-2.6.24-28-itanium, linux-image-2.6.24-28-generic, linux-image-2.6.24-28-sparc64-smp, linux-image-2.6.24-28-sparc64, linux-image-2.6.24-28-lpia, linux-image-2.6.24-28-virtual, linux-image-2.6.24-28-powerpc, linux-image-2.6.24-28-powerpc64-smp, linux-image-2.6.24-28-rt, linux-image-2.6.24-28-lpiacompat, linux-image-2.6.24-28-server, linux-image-2.6.24-28-powerpc-smp, linux-image-2.6.24-28-hppa32, linux-image-2.6.24-28-hppa64
  • USN-1074-1: linux-image-2.6.31-112-imx51, linux-fsl-imx51
  • USN-1041-1: linux-image-2.6.32-27-sparc64-smp, linux-image-2.6.32-27-powerpc64-smp, linux-image-2.6.31-22-ia64, linux-image-2.6.35-24-powerpc, linux-image-2.6.35-24-powerpc64-smp, linux, linux-image-2.6.35-24-powerpc-smp, linux-image-2.6.31-22-powerpc, linux-image-2.6.35-24-versatile, linux-image-2.6.35-24-generic-pae, linux-image-2.6.32-27-386, linux-image-2.6.32-27-preempt, linux-ec2, linux-image-2.6.31-22-powerpc-smp, linux-image-2.6.35-24-generic, linux-image-2.6.32-27-powerpc-smp, linux-image-2.6.32-311-ec2, linux-image-2.6.35-24-omap, linux-image-2.6.32-27-virtual, linux-image-2.6.32-27-generic-pae, linux-image-2.6.32-27-server, linux-image-2.6.35-24-virtual, linux-image-2.6.31-22-sparc64-smp, linux-image-2.6.35-24-server, linux-image-2.6.31-22-sparc64, linux-image-2.6.32-27-sparc64, linux-image-2.6.32-27-ia64, linux-image-2.6.31-307-ec2, linux-image-2.6.31-22-powerpc64-smp, linux-image-2.6.32-27-lpia, linux-image-2.6.31-22-386, linux-image-2.6.31-22-virtual, linux-image-2.6.31-22-server, linux-image-2.6.32-27-generic, linux-image-2.6.31-22-generic, linux-image-2.6.32-27-versatile, linux-image-2.6.32-27-powerpc, linux-image-2.6.31-22-lpia, linux-image-2.6.31-22-generic-pae
  • USN-1187-1: linux-image-2.6.35-30-virtual, linux-lts-backport-maverick, linux-image-2.6.35-30-generic, linux-image-2.6.35-30-server, linux-image-2.6.35-30-generic-pae
  • USN-1074-2: linux-image-2.6.31-608-imx51, linux-fsl-imx51
  • USN-1093-1: linux-image-2.6.32-216-dove, linux-mvl-dove, linux-image-2.6.32-416-dove
  • USN-1080-1: linux-image-2.6.32-29-lpia, linux-image-2.6.32-29-powerpc, linux-image-2.6.32-29-powerpc64-smp, linux-image-2.6.32-29-server, linux-image-2.6.32-29-sparc64, linux-image-2.6.32-29-sparc64-smp, linux-image-2.6.32-29-386, linux-image-2.6.32-29-ia64, linux-image-2.6.32-29-generic-pae, linux-image-2.6.32-29-preempt, linux-image-2.6.32-29-generic, linux-image-2.6.32-29-versatile, linux-image-2.6.32-29-powerpc-smp, linux-image-2.6.32-29-virtual, linux
  • USN-1080-2: linux-image-2.6.32-313-ec2, linux-ec2
  • USN-1164-1: linux-image-2.6.31-609-imx51, linux-fsl-imx51
  • USN-1119-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1071-1: linux-image-2.6.15-55-server, linux-image-2.6.15-55-k7, linux-image-2.6.15-55-mckinley, linux-image-2.6.15-55-itanium-smp, linux-source-2.6.15, linux-image-2.6.15-55-sparc64, linux-image-2.6.15-55-powerpc64-smp, linux-image-2.6.15-55-amd64-xeon, linux-image-2.6.15-55-itanium, linux-image-2.6.15-55-powerpc-smp, linux-image-2.6.15-55-hppa32-smp, linux-image-2.6.15-55-amd64-generic, linux-image-2.6.15-55-hppa64-smp, linux-image-2.6.15-55-sparc64-smp, linux-image-2.6.15-55-amd64-k8, linux-image-2.6.15-55-hppa32, linux-image-2.6.15-55-server-bigiron, linux-image-2.6.15-55-686, linux-image-2.6.15-55-hppa64, linux-image-2.6.15-55-386, linux-image-2.6.15-55-powerpc, linux-image-2.6.15-55-amd64-server, linux-image-2.6.15-55-mckinley-smp
  • USN-1202-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1054-1: linux-image-2.6.32-28-generic, linux-image-2.6.32-28-virtual, linux-image-2.6.32-28-lpia, linux-image-2.6.35-25-powerpc64-smp, linux-image-2.6.32-28-powerpc, linux-image-2.6.35-25-versatile, linux-image-2.6.32-28-386, linux, linux-image-2.6.32-28-sparc64-smp, linux-image-2.6.32-28-generic-pae, linux-image-2.6.35-25-generic, linux-ec2, linux-image-2.6.35-25-generic-pae, linux-image-2.6.32-28-server, linux-image-2.6.32-28-ia64, linux-image-2.6.35-25-powerpc-smp, linux-image-2.6.35-25-omap, linux-image-2.6.35-25-virtual, linux-image-2.6.32-28-powerpc64-smp, linux-image-2.6.32-28-sparc64, linux-image-2.6.32-28-preempt, linux-image-2.6.32-28-versatile, linux-image-2.6.32-28-powerpc-smp, linux-image-2.6.32-312-ec2, linux-image-2.6.35-25-powerpc, linux-image-2.6.35-25-server
  • USN-1394-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1141-1: linux-image-2.6.32-32-powerpc64-smp, linux-image-2.6.32-32-sparc64-smp, linux-image-2.6.32-32-powerpc-smp, linux-image-2.6.32-32-virtual, linux-image-2.6.32-32-generic, linux-image-2.6.32-32-server, linux-image-2.6.32-32-ia64, linux-ec2, linux-image-2.6.32-316-ec2, linux-image-2.6.32-32-preempt, linux-image-2.6.32-32-versatile, linux-image-2.6.32-32-sparc64, linux-image-2.6.32-32-lpia, linux-image-2.6.32-32-generic-pae, linux-image-2.6.32-32-powerpc, linux-image-2.6.32-32-386, linux
  • USN-1133-1: linux-image-2.6.24-29-rt, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-xen, linux, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-386, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-server, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-hppa32
  • USN-1162-1: linux-mvl-dove, linux-image-2.6.32-217-dove
  • USN-1111-1: linux-image-2.6.15-57-hppa64-smp, linux-image-2.6.15-57-itanium-smp, linux-image-2.6.15-57-mckinley, linux-source-2.6.15, linux-image-2.6.15-57-mckinley-smp, linux-image-2.6.15-57-amd64-generic, linux-image-2.6.15-57-hppa32, linux-image-2.6.15-57-powerpc-smp, linux-image-2.6.15-57-686, linux-image-2.6.15-57-k7, linux-image-2.6.15-57-server-bigiron, linux-image-2.6.15-57-powerpc, linux-image-2.6.15-57-hppa32-smp, linux-image-2.6.15-57-amd64-k8, linux-image-2.6.15-57-powerpc64-smp, linux-image-2.6.15-57-server, linux-image-2.6.15-57-sparc64-smp, linux-image-2.6.15-57-amd64-xeon, linux-image-2.6.15-57-sparc64, linux-image-2.6.15-57-hppa64, linux-image-2.6.15-57-amd64-server, linux-image-2.6.15-57-itanium, linux-image-2.6.15-57-386
  • USN-1159-1: linux-mvl-dove, linux-image-2.6.32-417-dove
  • USN-1105-1: linux-image-2.6.24-29-rt, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-xen, linux, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-386, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-server, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-hppa32
  • USN-1186-1: linux-image-2.6.24-29-rt, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-xen, linux, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-386, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-server, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-hppa32
  • USN-1204-1: linux-image-2.6.31-610-imx51, linux-fsl-imx51
  • USN-1212-1: linux-ti-omap4, linux-image-2.6.38-1209-omap4