Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1240-1: Linux kernel (Marvell DOVE) vulnerabilities

25 October 2011

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN
packets. On some systems, a remote attacker could send specially crafted
traffic to crash the system, leading to a denial of service.
(CVE-2011-1576)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not
correctly check the origin of mount points. A local attacker could exploit
this to trick the system into unmounting arbitrary mount points, leading to
a denial of service. (CVE-2011-1833)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Fernando Gont discovered that the IPv6 stack used predictable fragment
identification numbers. A remote attacker could exploit this to exhaust
network resources, leading to a denial of service. (CVE-2011-2699)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

Gideon Naim discovered a flaw in the Linux kernel's handling VLAN 0 frames.
An attacker on the local network could exploit this flaw to cause a denial
of service. (CVE-2011-3593)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1219-1: linux-image-2.6.35-30-generic, linux-image-2.6.35-30-generic-pae, linux-lts-backport-maverick, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-server
  • USN-1241-1: linux-image-2.6.31-611-imx51, linux-fsl-imx51
  • USN-1253-1: linux-image-2.6.32-35-generic-pae, linux-image-2.6.32-35-386, linux-image-2.6.32-35-powerpc64-smp, linux-image-2.6.32-35-sparc64, linux, linux-image-2.6.32-35-ia64, linux-image-2.6.32-35-lpia, linux-image-2.6.32-35-sparc64-smp, linux-image-2.6.32-35-server, linux-image-2.6.32-35-versatile, linux-image-2.6.32-35-virtual, linux-image-2.6.32-35-preempt, linux-image-2.6.32-35-powerpc-smp, linux-image-2.6.32-35-powerpc, linux-image-2.6.32-35-generic
  • USN-1239-1: linux-ec2, linux-image-2.6.32-319-ec2
  • USN-1220-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1227-1: linux-image-2.6.35-30-generic, linux-image-2.6.35-30-versatile, linux-image-2.6.35-30-powerpc, linux-image-2.6.35-30-omap, linux, linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-powerpc-smp, linux-image-2.6.35-30-powerpc64-smp, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-server
  • USN-1256-1: linux-image-2.6.38-12-generic, linux-image-2.6.38-12-virtual, linux-image-2.6.38-12-server, linux-image-2.6.38-12-generic-pae, linux-lts-backport-natty
  • USN-1245-1: linux-image-2.6.32-419-dove, linux-mvl-dove
  • USN-1211-1: linux-image-2.6.38-11-virtual, linux-image-2.6.38-11-generic, linux-image-2.6.38-11-powerpc-smp, linux, linux-image-2.6.38-11-versatile, linux-image-2.6.38-11-omap, linux-image-2.6.38-11-powerpc, linux-image-2.6.38-11-powerpc64-smp, linux-image-2.6.38-11-server, linux-image-2.6.38-11-generic-pae
  • USN-1202-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1188-1: ecryptfs-utils
  • USN-1204-1: linux-image-2.6.31-610-imx51, linux-fsl-imx51
  • USN-1212-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1294-1: linux-image-3.0.0-13-generic, linux-lts-backport-oneiric, linux-image-3.0.0-13-server, linux-image-3.0.0-13-virtual, linux-image-3.0.0-13-generic-pae
  • USN-1243-1: linux-image-2.6.35-30-generic, linux-image-2.6.35-30-versatile, linux-image-2.6.35-30-powerpc, linux-image-2.6.35-30-omap, linux, linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-powerpc-smp, linux-image-2.6.35-30-powerpc64-smp, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-server
  • USN-1281-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1285-1: linux-image-2.6.38-13-generic, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-powerpc, linux, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-image-2.6.38-13-omap
  • USN-1279-1: linux-image-2.6.38-13-generic, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-lts-backport-natty
  • USN-1236-1: linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-xen, linux-image-2.6.24-29-server, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-386, linux-image-2.6.24-29-hppa32, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-hppa64, linux, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-rt
  • USN-1275-1: linux-image-3.0.0-13-generic, linux-image-3.0.0-13-powerpc-smp, linux-image-3.0.0-13-generic-pae, linux-image-3.0.0-13-powerpc, linux, linux-image-3.0.0-13-server, linux-image-3.0.0-13-powerpc64-smp, linux-image-3.0.0-13-virtual, linux-image-3.0.0-13-omap
  • USN-1244-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1260-1: linux-image-3.0.0-1206-omap4, linux-ti-omap4
  • USN-1242-1: linux-image-2.6.35-30-generic, linux-image-2.6.35-30-generic-pae, linux-lts-backport-maverick, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-server
  • USN-1228-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1246-1: linux-image-2.6.38-12-generic, linux-image-2.6.38-12-powerpc64-smp, linux-image-2.6.38-12-omap, linux, linux-image-2.6.38-12-powerpc-smp, linux-image-2.6.38-12-versatile, linux-image-2.6.38-12-virtual, linux-image-2.6.38-12-server, linux-image-2.6.38-12-generic-pae, linux-image-2.6.38-12-powerpc
  • USN-1225-1: linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-xen, linux-image-2.6.24-29-server, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-386, linux-image-2.6.24-29-hppa32, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-openvz, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-hppa64, linux, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-rt
  • USN-1362-1: linux-image-2.6.38-13-generic, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-powerpc, linux, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-image-2.6.38-13-omap
  • USN-1325-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1387-1: linux-image-2.6.35-32-server, linux-image-2.6.35-32-generic-pae, linux-image-2.6.35-32-generic, linux-lts-backport-maverick, linux-image-2.6.35-32-virtual
  • USN-1361-1: linux-image-2.6.35-32-omap, linux-image-2.6.35-32-powerpc, linux-image-2.6.35-32-powerpc-smp, linux-image-2.6.35-32-powerpc64-smp, linux-image-2.6.35-32-server, linux-image-2.6.35-32-generic, linux-image-2.6.35-32-generic-pae, linux, linux-image-2.6.35-32-versatile, linux-image-2.6.35-32-virtual
  • USN-1329-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1386-1: linux-image-2.6.38-13-generic, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-lts-backport-natty