Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1228-1: Linux kernel (OMAP4) vulnerabilities

12 October 2011

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Timo Warns discovered that the EFI GUID partition table was not correctly
parsed. A physically local attacker that could insert mountable devices
could exploit this to crash the system or possibly gain root privileges.
(CVE-2011-1776)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not
correctly check the length of memory copies. If this hardware was
available, a local attacker could exploit this to crash the system or gain
root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (CVE-2011-2723)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-1219-1: linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-server, linux-lts-backport-maverick, linux-image-2.6.35-30-generic, linux-image-2.6.35-30-virtual
  • USN-1241-1: linux-fsl-imx51, linux-image-2.6.31-611-imx51
  • USN-1220-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1227-1: linux-image-2.6.35-30-powerpc-smp, linux-image-2.6.35-30-powerpc64-smp, linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-omap, linux-image-2.6.35-30-powerpc, linux-image-2.6.35-30-server, linux-image-2.6.35-30-generic, linux, linux-image-2.6.35-30-versatile
  • USN-1168-1: linux-image-2.6.32-33-preempt, linux-image-2.6.32-33-powerpc64-smp, linux-image-2.6.32-33-generic-pae, linux-image-2.6.32-33-386, linux-image-2.6.32-33-powerpc, linux-image-2.6.32-33-ia64, linux-image-2.6.32-33-sparc64, linux-image-2.6.32-33-sparc64-smp, linux-image-2.6.32-33-powerpc-smp, linux-image-2.6.32-33-virtual, linux-image-2.6.32-33-generic, linux-image-2.6.32-33-server, linux-image-2.6.32-33-lpia, linux, linux-image-2.6.32-33-versatile
  • USN-1162-1: linux-image-2.6.32-217-dove, linux-mvl-dove
  • USN-1167-1: linux-image-2.6.38-10-generic-pae, linux-image-2.6.38-10-powerpc, linux-image-2.6.38-10-server, linux-image-2.6.38-10-versatile, linux-image-2.6.38-10-omap, linux-image-2.6.38-10-virtual, linux-image-2.6.38-10-powerpc-smp, linux-image-2.6.38-10-generic, linux, linux-image-2.6.38-10-powerpc64-smp
  • USN-1256-1: linux-lts-backport-natty, linux-image-2.6.38-12-generic, linux-image-2.6.38-12-virtual, linux-image-2.6.38-12-generic-pae, linux-image-2.6.38-12-server
  • USN-1225-1: linux-image-2.6.24-29-server, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-powerpc-smp, linux, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-xen, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-rt, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-hppa32, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-386, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-lpia
  • USN-1161-1: linux-image-2.6.32-317-ec2, linux-ec2
  • USN-1159-1: linux-image-2.6.32-417-dove, linux-mvl-dove
  • USN-1208-1: linux-image-2.6.32-418-dove, linux-mvl-dove
  • USN-1246-1: linux-image-2.6.38-12-generic, linux-image-2.6.38-12-powerpc, linux-image-2.6.38-12-virtual, linux-image-2.6.38-12-powerpc-smp, linux-image-2.6.38-12-powerpc64-smp, linux-image-2.6.38-12-generic-pae, linux-image-2.6.38-12-server, linux-image-2.6.38-12-omap, linux, linux-image-2.6.38-12-versatile
  • USN-1203-1: linux-mvl-dove, linux-image-2.6.32-218-dove
  • USN-1218-1: linux-image-2.6.32-34-powerpc-smp, linux-image-2.6.32-34-sparc64, linux-image-2.6.32-34-lpia, linux-image-2.6.32-34-versatile, linux-image-2.6.32-34-preempt, linux-image-2.6.32-34-server, linux-image-2.6.32-34-ia64, linux-image-2.6.32-34-virtual, linux-image-2.6.32-34-generic-pae, linux-image-2.6.32-34-generic, linux-image-2.6.32-34-powerpc, linux-image-2.6.32-34-powerpc64-smp, linux-image-2.6.32-34-sparc64-smp, linux-image-2.6.32-34-386, linux
  • USN-1216-1: linux-ec2, linux-image-2.6.32-318-ec2
  • USN-1253-1: linux-image-2.6.32-35-server, linux-image-2.6.32-35-powerpc, linux-image-2.6.32-35-sparc64-smp, linux-image-2.6.32-35-versatile, linux-image-2.6.32-35-ia64, linux-image-2.6.32-35-generic, linux-image-2.6.32-35-powerpc-smp, linux, linux-image-2.6.32-35-generic-pae, linux-image-2.6.32-35-preempt, linux-image-2.6.32-35-powerpc64-smp, linux-image-2.6.32-35-sparc64, linux-image-2.6.32-35-virtual, linux-image-2.6.32-35-lpia, linux-image-2.6.32-35-386
  • USN-1239-1: linux-image-2.6.32-319-ec2, linux-ec2
  • USN-1240-1: linux-image-2.6.32-219-dove, linux-mvl-dove
  • USN-1245-1: linux-image-2.6.32-419-dove, linux-mvl-dove
  • USN-1243-1: linux-image-2.6.35-30-powerpc-smp, linux-image-2.6.35-30-powerpc64-smp, linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-omap, linux-image-2.6.35-30-powerpc, linux-image-2.6.35-30-server, linux-image-2.6.35-30-generic, linux, linux-image-2.6.35-30-versatile
  • USN-1244-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1242-1: linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-server, linux-lts-backport-maverick, linux-image-2.6.35-30-generic, linux-image-2.6.35-30-virtual
  • USN-1236-1: linux-image-2.6.24-29-server, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-powerpc-smp, linux, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-xen, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-rt, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-hppa32, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-386, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-lpia