Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1242-1: Linux kernel (Maverick backport) vulnerabilities

25 October 2011

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the security fix for CVE-2010-4250 introduced a
regression. A remote attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1479)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-2909)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had
no prefixpaths. A local attacker with access to a CIFS partition could
exploit this to crash the system, leading to a denial of service.
(CVE-2011-3363)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-1243-1: linux-image-2.6.35-30-server, linux-image-2.6.35-30-virtual, linux-image-2.6.35-30-generic-pae, linux-image-2.6.35-30-powerpc, linux, linux-image-2.6.35-30-versatile, linux-image-2.6.35-30-omap, linux-image-2.6.35-30-generic, linux-image-2.6.35-30-powerpc64-smp, linux-image-2.6.35-30-powerpc-smp
  • USN-1167-1: linux-image-2.6.38-10-server, linux-image-2.6.38-10-powerpc-smp, linux-image-2.6.38-10-omap, linux, linux-image-2.6.38-10-powerpc64-smp, linux-image-2.6.38-10-versatile, linux-image-2.6.38-10-generic, linux-image-2.6.38-10-virtual, linux-image-2.6.38-10-generic-pae, linux-image-2.6.38-10-powerpc
  • USN-1256-1: linux-image-2.6.38-12-generic, linux-lts-backport-natty, linux-image-2.6.38-12-generic-pae, linux-image-2.6.38-12-server, linux-image-2.6.38-12-virtual
  • USN-1212-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1294-1: linux-image-3.0.0-13-generic-pae, linux-image-3.0.0-13-virtual, linux-image-3.0.0-13-generic, linux-image-3.0.0-13-server, linux-lts-backport-oneiric
  • USN-1241-1: linux-image-2.6.31-611-imx51, linux-fsl-imx51
  • USN-1253-1: linux-image-2.6.32-35-generic, linux-image-2.6.32-35-lpia, linux-image-2.6.32-35-preempt, linux-image-2.6.32-35-sparc64-smp, linux, linux-image-2.6.32-35-generic-pae, linux-image-2.6.32-35-powerpc, linux-image-2.6.32-35-386, linux-image-2.6.32-35-powerpc64-smp, linux-image-2.6.32-35-ia64, linux-image-2.6.32-35-virtual, linux-image-2.6.32-35-versatile, linux-image-2.6.32-35-sparc64, linux-image-2.6.32-35-server, linux-image-2.6.32-35-powerpc-smp
  • USN-1239-1: linux-image-2.6.32-319-ec2, linux-ec2
  • USN-1281-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1285-1: linux-image-2.6.38-13-powerpc, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-virtual, linux, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-omap, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-image-2.6.38-13-generic
  • USN-1279-1: linux-image-2.6.38-13-virtual, linux-lts-backport-natty, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-image-2.6.38-13-generic
  • USN-1236-1: linux-image-2.6.24-29-openvz, linux, linux-image-2.6.24-29-itanium, linux-image-2.6.24-29-lpiacompat, linux-image-2.6.24-29-lpia, linux-image-2.6.24-29-generic, linux-image-2.6.24-29-hppa32, linux-image-2.6.24-29-rt, linux-image-2.6.24-29-powerpc64-smp, linux-image-2.6.24-29-mckinley, linux-image-2.6.24-29-xen, linux-image-2.6.24-29-sparc64-smp, linux-image-2.6.24-29-hppa64, linux-image-2.6.24-29-powerpc, linux-image-2.6.24-29-virtual, linux-image-2.6.24-29-server, linux-image-2.6.24-29-sparc64, linux-image-2.6.24-29-powerpc-smp, linux-image-2.6.24-29-386
  • USN-1275-1: linux-image-3.0.0-13-powerpc, linux, linux-image-3.0.0-13-generic-pae, linux-image-3.0.0-13-virtual, linux-image-3.0.0-13-generic, linux-image-3.0.0-13-server, linux-image-3.0.0-13-powerpc64-smp, linux-image-3.0.0-13-powerpc-smp, linux-image-3.0.0-13-omap
  • USN-1244-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1240-1: linux-mvl-dove, linux-image-2.6.32-219-dove
  • USN-1260-1: linux-ti-omap4, linux-image-3.0.0-1206-omap4
  • USN-1245-1: linux-image-2.6.32-419-dove, linux-mvl-dove
  • USN-1228-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1246-1: linux-image-2.6.38-12-virtual, linux-image-2.6.38-12-powerpc, linux, linux-image-2.6.38-12-powerpc64-smp, linux-image-2.6.38-12-generic-pae, linux-image-2.6.38-12-server, linux-image-2.6.38-12-omap, linux-image-2.6.38-12-generic, linux-image-2.6.38-12-powerpc-smp, linux-image-2.6.38-12-versatile
  • USN-1208-1: linux-image-2.6.32-418-dove, linux-mvl-dove
  • USN-1203-1: linux-image-2.6.32-218-dove, linux-mvl-dove
  • USN-1218-1: linux-image-2.6.32-34-versatile, linux-image-2.6.32-34-powerpc64-smp, linux-image-2.6.32-34-powerpc-smp, linux-image-2.6.32-34-sparc64-smp, linux, linux-image-2.6.32-34-386, linux-image-2.6.32-34-server, linux-image-2.6.32-34-lpia, linux-image-2.6.32-34-generic, linux-image-2.6.32-34-virtual, linux-image-2.6.32-34-ia64, linux-image-2.6.32-34-powerpc, linux-image-2.6.32-34-generic-pae, linux-image-2.6.32-34-preempt, linux-image-2.6.32-34-sparc64
  • USN-1216-1: linux-ec2, linux-image-2.6.32-318-ec2
  • USN-1220-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1168-1: linux-image-2.6.32-33-server, linux-image-2.6.32-33-virtual, linux-image-2.6.32-33-generic, linux-image-2.6.32-33-generic-pae, linux, linux-image-2.6.32-33-powerpc-smp, linux-image-2.6.32-33-powerpc, linux-image-2.6.32-33-preempt, linux-image-2.6.32-33-lpia, linux-image-2.6.32-33-powerpc64-smp, linux-image-2.6.32-33-sparc64, linux-image-2.6.32-33-386, linux-image-2.6.32-33-sparc64-smp, linux-image-2.6.32-33-ia64, linux-image-2.6.32-33-versatile
  • USN-1162-1: linux-image-2.6.32-217-dove, linux-mvl-dove
  • USN-1161-1: linux-ec2, linux-image-2.6.32-317-ec2
  • USN-1159-1: linux-image-2.6.32-417-dove, linux-mvl-dove