Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1105-1: Linux kernel vulnerabilities

5 April 2011

Multiple kernel flaws.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Dan Rosenberg discovered that multiple terminal ioctls did not correctly
initialize structure memory. A local attacker could exploit this to read
portions of kernel stack memory, leading to a loss of privacy.
(CVE-2010-4075)

Dan Rosenberg discovered that the socket filters did not correctly
initialize structure memory. A local attacker could create malicious
filters to read portions of kernel stack memory, leading to a loss of
privacy. (CVE-2010-4158)

Dan Rosenberg discovered that certain iovec operations did not calculate
page counts correctly. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4162)

Dan Rosenberg discovered that the SCSI subsystem did not correctly validate
iov segments. A local attacker with access to a SCSI device could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2010-4163, CVE-2010-4668)

Dan Rosenberg discovered multiple flaws in the X.25 facilities parsing. If
a system was using X.25, a remote attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4164)

Alan Cox discovered that the HCI UART driver did not correctly check if a
write operation was available. If the mmap_min-addr sysctl was changed from
the Ubuntu default to a value of 0, a local attacker could exploit this
flaw to gain root privileges. (CVE-2010-4242)

Nelson Elhage discovered that the kernel did not correctly handle process
cleanup after triggering a recoverable kernel bug. If a local attacker were
able to trigger certain kinds of kernel bugs, they could create a specially
crafted process to gain root privileges. (CVE-2010-4258)

Tavis Ormandy discovered that the install_special_mapping function could
bypass the mmap_min_addr restriction. A local attacker could exploit this
to mmap 4096 bytes below the mmap_min_addr area, possibly improving the
chances of performing NULL pointer dereference attacks. (CVE-2010-4346)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 8.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1092-1: linux-image-2.6.15-57-sparc64, linux-image-2.6.15-57-mckinley, linux-source-2.6.15, linux-image-2.6.15-57-hppa64, linux-image-2.6.15-57-hppa32, linux-image-2.6.15-57-mckinley-smp, linux-image-2.6.15-57-server, linux-image-2.6.15-57-686, linux-image-2.6.15-57-powerpc64-smp, linux-image-2.6.15-57-hppa32-smp, linux-image-2.6.15-57-386, linux-image-2.6.15-57-itanium, linux-image-2.6.15-57-powerpc, linux-image-2.6.15-57-k7, linux-image-2.6.15-57-hppa64-smp, linux-image-2.6.15-57-amd64-generic, linux-image-2.6.15-57-server-bigiron, linux-image-2.6.15-57-amd64-server, linux-image-2.6.15-57-amd64-k8, linux-image-2.6.15-57-itanium-smp, linux-image-2.6.15-57-sparc64-smp, linux-image-2.6.15-57-powerpc-smp, linux-image-2.6.15-57-amd64-xeon
  • USN-1090-1: linux-image-2.6.32-30-lpia, linux-image-2.6.35-28-powerpc-smp, linux-image-2.6.35-28-powerpc, linux-image-2.6.32-30-preempt, linux-image-2.6.32-30-generic, linux-image-2.6.32-30-sparc64, linux-image-2.6.32-30-generic-pae, linux-image-2.6.35-28-generic-pae, linux-image-2.6.32-30-versatile, linux-image-2.6.32-30-powerpc-smp, linux-image-2.6.35-28-versatile, linux-image-2.6.32-30-powerpc, linux, linux-image-2.6.32-30-powerpc64-smp, linux-image-2.6.32-30-virtual, linux-image-2.6.32-30-sparc64-smp, linux-image-2.6.35-28-virtual, linux-image-2.6.35-28-server, linux-image-2.6.32-30-386, linux-image-2.6.35-28-omap, linux-image-2.6.35-28-generic, linux-image-2.6.35-28-powerpc64-smp, linux-image-2.6.32-30-ia64, linux-image-2.6.32-30-server
  • USN-1089-1: linux-image-2.6.31-23-sparc64, linux-image-2.6.31-23-sparc64-smp, linux-image-2.6.31-308-ec2, linux-image-2.6.31-23-virtual, linux-image-2.6.31-23-386, linux-image-2.6.31-23-generic-pae, linux-image-2.6.31-23-powerpc, linux-image-2.6.31-23-powerpc64-smp, linux-image-2.6.31-23-server, linux-image-2.6.31-23-ia64, linux-ec2, linux-image-2.6.31-23-powerpc-smp, linux, linux-image-2.6.31-23-generic, linux-image-2.6.31-23-lpia
  • USN-1202-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1204-1: linux-image-2.6.31-610-imx51, linux-fsl-imx51
  • USN-1187-1: linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-server, linux-lts-backport-maverick, linux-image-2.6.35-30-generic, linux-image-2.6.35-30-virtual
  • USN-1086-1: linux-ec2, linux-image-2.6.32-314-ec2
  • USN-1093-1: linux-mvl-dove, linux-image-2.6.32-216-dove, linux-image-2.6.32-416-dove
  • USN-1083-1: linux-image-2.6.35-25-generic-pae, linux-image-2.6.35-25-virtual, linux-lts-backport-maverick, linux-image-2.6.35-25-server, linux-image-2.6.35-25-generic
  • USN-1054-1: linux-image-2.6.35-25-generic-pae, linux-image-2.6.35-25-omap, linux-image-2.6.32-28-powerpc-smp, linux-image-2.6.32-28-ia64, linux-image-2.6.32-28-powerpc, linux-image-2.6.32-28-preempt, linux-image-2.6.35-25-generic, linux-image-2.6.35-25-powerpc, linux-image-2.6.32-28-sparc64-smp, linux-image-2.6.32-312-ec2, linux-image-2.6.32-28-generic, linux-image-2.6.32-28-virtual, linux-image-2.6.32-28-lpia, linux-image-2.6.32-28-386, linux-image-2.6.35-25-powerpc-smp, linux, linux-image-2.6.35-25-versatile, linux-image-2.6.32-28-server, linux-image-2.6.32-28-generic-pae, linux-ec2, linux-image-2.6.35-25-server, linux-image-2.6.32-28-powerpc64-smp, linux-image-2.6.32-28-sparc64, linux-image-2.6.35-25-virtual, linux-image-2.6.32-28-versatile, linux-image-2.6.35-25-powerpc64-smp
  • USN-1119-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1164-1: linux-fsl-imx51, linux-image-2.6.31-609-imx51
  • USN-1111-1: linux-image-2.6.15-57-sparc64, linux-image-2.6.15-57-mckinley, linux-source-2.6.15, linux-image-2.6.15-57-hppa64, linux-image-2.6.15-57-hppa32, linux-image-2.6.15-57-mckinley-smp, linux-image-2.6.15-57-server, linux-image-2.6.15-57-686, linux-image-2.6.15-57-powerpc64-smp, linux-image-2.6.15-57-hppa32-smp, linux-image-2.6.15-57-386, linux-image-2.6.15-57-itanium, linux-image-2.6.15-57-powerpc, linux-image-2.6.15-57-k7, linux-image-2.6.15-57-hppa64-smp, linux-image-2.6.15-57-amd64-generic, linux-image-2.6.15-57-server-bigiron, linux-image-2.6.15-57-amd64-server, linux-image-2.6.15-57-amd64-k8, linux-image-2.6.15-57-itanium-smp, linux-image-2.6.15-57-sparc64-smp, linux-image-2.6.15-57-powerpc-smp, linux-image-2.6.15-57-amd64-xeon
  • USN-1041-1: linux-image-2.6.32-27-ia64, linux-image-2.6.35-24-generic, linux-image-2.6.31-22-powerpc, linux-image-2.6.32-27-preempt, linux-image-2.6.31-22-server, linux-image-2.6.35-24-powerpc64-smp, linux-image-2.6.32-27-generic, linux-image-2.6.32-27-lpia, linux-image-2.6.35-24-server, linux-image-2.6.35-24-versatile, linux-image-2.6.32-27-386, linux-image-2.6.31-22-generic, linux-image-2.6.35-24-generic-pae, linux-image-2.6.35-24-omap, linux-image-2.6.31-22-virtual, linux-image-2.6.32-27-generic-pae, linux-image-2.6.32-27-powerpc, linux-image-2.6.31-22-sparc64-smp, linux-image-2.6.31-22-powerpc-smp, linux-image-2.6.31-22-386, linux, linux-image-2.6.32-27-powerpc-smp, linux-image-2.6.31-22-ia64, linux-image-2.6.32-27-sparc64-smp, linux-image-2.6.32-27-powerpc64-smp, linux-image-2.6.32-27-sparc64, linux-image-2.6.35-24-powerpc, linux-image-2.6.31-22-powerpc64-smp, linux-image-2.6.32-27-versatile, linux-ec2, linux-image-2.6.31-307-ec2, linux-image-2.6.32-311-ec2, linux-image-2.6.35-24-powerpc-smp, linux-image-2.6.35-24-virtual, linux-image-2.6.31-22-lpia, linux-image-2.6.32-27-virtual, linux-image-2.6.32-27-server, linux-image-2.6.31-22-generic-pae, linux-image-2.6.31-22-sparc64
  • USN-1080-1: linux-image-2.6.32-29-ia64, linux-image-2.6.32-29-generic, linux-image-2.6.32-29-powerpc, linux-image-2.6.32-29-server, linux-image-2.6.32-29-sparc64-smp, linux-image-2.6.32-29-generic-pae, linux-image-2.6.32-29-lpia, linux-image-2.6.32-29-powerpc64-smp, linux-image-2.6.32-29-powerpc-smp, linux-image-2.6.32-29-preempt, linux-image-2.6.32-29-sparc64, linux-image-2.6.32-29-386, linux-image-2.6.32-29-versatile, linux-image-2.6.32-29-virtual, linux
  • USN-1080-2: linux-ec2, linux-image-2.6.32-313-ec2
  • USN-1081-1: linux-image-2.6.35-27-generic-pae, linux-image-2.6.35-27-powerpc-smp, linux-image-2.6.35-27-server, linux-image-2.6.35-27-generic, linux-image-2.6.35-27-powerpc64-smp, linux-image-2.6.35-27-virtual, linux-image-2.6.35-27-versatile, linux-image-2.6.35-27-powerpc, linux-image-2.6.35-27-omap, linux