linux, linux-ec2, linux-source-2.6.15 vulnerabilities

Related Vulnerabilities: CVE-2010-3904   CVE-2009-4895   CVE-2010-2066   CVE-2010-2226   CVE-2010-2248   CVE-2010-2478   CVE-2010-3084   CVE-2010-2495   CVE-2010-2521   CVE-2010-2524   CVE-2010-2525   CVE-2010-2798   CVE-2010-2942   CVE-2010-3477   CVE-2010-2946   CVE-2010-2954   CVE-2010-2960   CVE-2010-2963   CVE-2010-3015   CVE-2010-3067   CVE-2010-3078   CVE-2010-3080   CVE-2010-3310   CVE-2010-3432   CVE-2010-3437   CVE-2010-3442   CVE-2010-3705  

Multiple security issues fixed.

Dan Rosenberg discovered that the RDS network protocol did not correctly check certain parameters. A local attacker could exploit this gain root privileges. (CVE-2010-3904)

19 October 2010

linux, linux-ec2, linux-source-2.6.15 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS
  • Ubuntu 9.10
  • Ubuntu 9.04
  • Ubuntu 8.04 LTS
  • Ubuntu 6.06 LTS

Summary

Multiple security issues fixed.

Software Description

  • linux - Linux kernel
  • linux-ec2 - Linux kernel for EC2
  • linux-source-2.6.15 - Linux kernel

Details

Dan Rosenberg discovered that the RDS network protocol did not correctly check certain parameters. A local attacker could exploit this gain root privileges. (CVE-2010-3904)

Al Viro discovered a race condition in the TTY driver. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2009-4895)

Dan Rosenberg discovered that the MOVE_EXT ext4 ioctl did not correctly check file permissions. A local attacker could overwrite append-only files, leading to potential data loss. (CVE-2010-2066)

Dan Rosenberg discovered that the swapexit xfs ioctl did not correctly check file permissions. A local attacker could exploit this to read from write-only files, leading to a loss of privacy. (CVE-2010-2226)

Suresh Jayaraman discovered that CIFS did not correctly validate certain response packats. A remote attacker could send specially crafted traffic that would crash the system, leading to a denial of service. (CVE-2010-2248)

Ben Hutchings discovered that the ethtool interface did not correctly check certain sizes. A local attacker could perform malicious ioctl calls that could crash the system, leading to a denial of service. (CVE-2010-2478, CVE-2010-3084)

James Chapman discovered that L2TP did not correctly evaluate checksum capabilities. If an attacker could make malicious routing changes, they could crash the system, leading to a denial of service. (CVE-2010-2495)

Neil Brown discovered that NFSv4 did not correctly check certain write requests. A remote attacker could send specially crafted traffic that could crash the system or possibly gain root privileges. (CVE-2010-2521)

David Howells discovered that DNS resolution in CIFS could be spoofed. A local attacker could exploit this to control DNS replies, leading to a loss of privacy and possible privilege escalation. (CVE-2010-2524)

Dan Rosenberg discovered a flaw in gfs2 file system’s handling of acls (access control lists). An unprivileged local attacker could exploit this flaw to gain access or execute any file stored in the gfs2 file system. (CVE-2010-2525)

Bob Peterson discovered that GFS2 rename operations did not correctly validate certain sizes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2798)

Eric Dumazet discovered that many network functions could leak kernel stack contents. A local attacker could exploit this to read portions of kernel memory, leading to a loss of privacy. (CVE-2010-2942, CVE-2010-3477)

Sergey Vlasov discovered that JFS did not correctly handle certain extended attributes. A local attacker could bypass namespace access rules, leading to a loss of privacy. (CVE-2010-2946)

Tavis Ormandy discovered that the IRDA subsystem did not correctly shut down. A local attacker could exploit this to cause the system to crash or possibly gain root privileges. (CVE-2010-2954)

Tavis Ormandy discovered that the session keyring did not correctly check for its parent. On systems without a default session keyring, a local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-2960)

Kees Cook discovered that the V4L1 32bit compat interface did not correctly validate certain parameters. A local attacker on a 64bit system with access to a video device could exploit this to gain root privileges. (CVE-2010-2963)

Toshiyuki Okajima discovered that ext4 did not correctly check certain parameters. A local attacker could exploit this to crash the system or overwrite the last block of large files. (CVE-2010-3015)

Tavis Ormandy discovered that the AIO subsystem did not correctly validate certain parameters. A local attacker could exploit this to crash the system or possibly gain root privileges. (CVE-2010-3067)

Dan Rosenberg discovered that certain XFS ioctls leaked kernel stack contents. A local attacker could exploit this to read portions of kernel memory, leading to a loss of privacy. (CVE-2010-3078)

Tavis Ormandy discovered that the OSS sequencer device did not correctly shut down. A local attacker could exploit this to crash the system or possibly gain root privileges. (CVE-2010-3080)

Dan Rosenberg discovered that the ROSE driver did not correctly check parameters. A local attacker with access to a ROSE network device could exploit this to crash the system or possibly gain root privileges. (CVE-2010-3310)

Thomas Dreibholz discovered that SCTP did not correctly handle appending packet chunks. A remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2010-3432)

Dan Rosenberg discovered that the CD driver did not correctly check parameters. A local attacker could exploit this to read arbitrary kernel memory, leading to a loss of privacy. (CVE-2010-3437)

Dan Rosenberg discovered that the Sound subsystem did not correctly validate parameters. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3442)

Dan Rosenberg discovered that SCTP did not correctly handle HMAC calculations. A remote attacker could send specially crafted traffic that would crash the system, leading to a denial of service. (CVE-2010-3705)

Joel Becker discovered that OCFS2 did not correctly validate on-disk symlink structures. If an attacker were able to trick a user or automated system into mounting a specially crafted filesystem, it could crash the system or expose kernel memory, leading to a loss of privacy. (CVE-2010-NNN2)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
linux-image-2.6.35-22-generic - 2.6.35-22.35
linux-image-2.6.35-22-generic-pae - 2.6.35-22.35
linux-image-2.6.35-22-omap - 2.6.35-22.35
linux-image-2.6.35-22-powerpc - 2.6.35-22.35
linux-image-2.6.35-22-powerpc-smp - 2.6.35-22.35
linux-image-2.6.35-22-powerpc64-smp - 2.6.35-22.35
linux-image-2.6.35-22-server - 2.6.35-22.35
linux-image-2.6.35-22-versatile - 2.6.35-22.35
linux-image-2.6.35-22-virtual - 2.6.35-22.35
Ubuntu 10.04 LTS
linux-image-2.6.32-25-386 - 2.6.32-25.45
linux-image-2.6.32-25-generic - 2.6.32-25.45
linux-image-2.6.32-25-generic-pae - 2.6.32-25.45
linux-image-2.6.32-25-ia64 - 2.6.32-25.45
linux-image-2.6.32-25-lpia - 2.6.32-25.45
linux-image-2.6.32-25-powerpc - 2.6.32-25.45
linux-image-2.6.32-25-powerpc-smp - 2.6.32-25.45
linux-image-2.6.32-25-powerpc64-smp - 2.6.32-25.45
linux-image-2.6.32-25-preempt - 2.6.32-25.45
linux-image-2.6.32-25-server - 2.6.32-25.45
linux-image-2.6.32-25-sparc64 - 2.6.32-25.45
linux-image-2.6.32-25-sparc64-smp - 2.6.32-25.45
linux-image-2.6.32-25-versatile - 2.6.32-25.45
linux-image-2.6.32-25-virtual - 2.6.32-25.45
linux-image-2.6.32-309-ec2 - 2.6.32-309.18
Ubuntu 9.10
linux-image-2.6.31-22-386 - 2.6.31-22.67
linux-image-2.6.31-22-generic - 2.6.31-22.67
linux-image-2.6.31-22-generic-pae - 2.6.31-22.67
linux-image-2.6.31-22-ia64 - 2.6.31-22.67
linux-image-2.6.31-22-lpia - 2.6.31-22.67
linux-image-2.6.31-22-powerpc - 2.6.31-22.67
linux-image-2.6.31-22-powerpc-smp - 2.6.31-22.67
linux-image-2.6.31-22-powerpc64-smp - 2.6.31-22.67
linux-image-2.6.31-22-server - 2.6.31-22.67
linux-image-2.6.31-22-sparc64 - 2.6.31-22.67
linux-image-2.6.31-22-sparc64-smp - 2.6.31-22.67
linux-image-2.6.31-22-virtual - 2.6.31-22.67
linux-image-2.6.31-307-ec2 - 2.6.31-307.21
Ubuntu 9.04
linux-image-2.6.28-19-generic - 2.6.28-19.66
linux-image-2.6.28-19-imx51 - 2.6.28-19.66
linux-image-2.6.28-19-iop32x - 2.6.28-19.66
linux-image-2.6.28-19-ixp4xx - 2.6.28-19.66
linux-image-2.6.28-19-lpia - 2.6.28-19.66
linux-image-2.6.28-19-server - 2.6.28-19.66
linux-image-2.6.28-19-versatile - 2.6.28-19.66
linux-image-2.6.28-19-virtual - 2.6.28-19.66
Ubuntu 8.04 LTS
linux-image-2.6.24-28-386 - 2.6.24-28.80
linux-image-2.6.24-28-generic - 2.6.24-28.80
linux-image-2.6.24-28-hppa32 - 2.6.24-28.80
linux-image-2.6.24-28-hppa64 - 2.6.24-28.80
linux-image-2.6.24-28-itanium - 2.6.24-28.80
linux-image-2.6.24-28-lpia - 2.6.24-28.80
linux-image-2.6.24-28-lpiacompat - 2.6.24-28.80
linux-image-2.6.24-28-mckinley - 2.6.24-28.80
linux-image-2.6.24-28-openvz - 2.6.24-28.80
linux-image-2.6.24-28-powerpc - 2.6.24-28.80
linux-image-2.6.24-28-powerpc-smp - 2.6.24-28.80
linux-image-2.6.24-28-powerpc64-smp - 2.6.24-28.80
linux-image-2.6.24-28-rt - 2.6.24-28.80
linux-image-2.6.24-28-server - 2.6.24-28.80
linux-image-2.6.24-28-sparc64 - 2.6.24-28.80
linux-image-2.6.24-28-sparc64-smp - 2.6.24-28.80
linux-image-2.6.24-28-virtual - 2.6.24-28.80
linux-image-2.6.24-28-xen - 2.6.24-28.80
Ubuntu 6.06 LTS
linux-image-2.6.15-55-386 - 2.6.15-55.89
linux-image-2.6.15-55-686 - 2.6.15-55.89
linux-image-2.6.15-55-amd64-generic - 2.6.15-55.89
linux-image-2.6.15-55-amd64-k8 - 2.6.15-55.89
linux-image-2.6.15-55-amd64-server - 2.6.15-55.89
linux-image-2.6.15-55-amd64-xeon - 2.6.15-55.89
linux-image-2.6.15-55-hppa32 - 2.6.15-55.89
linux-image-2.6.15-55-hppa32-smp - 2.6.15-55.89
linux-image-2.6.15-55-hppa64 - 2.6.15-55.89
linux-image-2.6.15-55-hppa64-smp - 2.6.15-55.89
linux-image-2.6.15-55-itanium - 2.6.15-55.89
linux-image-2.6.15-55-itanium-smp - 2.6.15-55.89
linux-image-2.6.15-55-k7 - 2.6.15-55.89
linux-image-2.6.15-55-mckinley - 2.6.15-55.89
linux-image-2.6.15-55-mckinley-smp - 2.6.15-55.89
linux-image-2.6.15-55-powerpc - 2.6.15-55.89
linux-image-2.6.15-55-powerpc-smp - 2.6.15-55.89
linux-image-2.6.15-55-powerpc64-smp - 2.6.15-55.89
linux-image-2.6.15-55-server - 2.6.15-55.89
linux-image-2.6.15-55-server-bigiron - 2.6.15-55.89
linux-image-2.6.15-55-sparc64 - 2.6.15-55.89
linux-image-2.6.15-55-sparc64-smp - 2.6.15-55.89

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References