linux, linux-ec2 vulnerabilities

Related Vulnerabilities: CVE-2014-0205   CVE-2010-3301   CVE-2010-2537   CVE-2010-2538   CVE-2010-2943   CVE-2010-2962   CVE-2010-3079   CVE-2010-3296   CVE-2010-3297   CVE-2010-3298   CVE-2010-3698   CVE-2010-3858   CVE-2010-3861   CVE-2010-4072   CVE-2010-4080   CVE-2010-4081   CVE-2010-4157   CVE-2010-4242   CVE-2010-4655  

Multiple security flaws in Linux kernel.

Louis Rilling and Matthieu Fertré reported a use after free error in the Linux kernel’s futex_wait function. A local user could exploit this flaw to cause a denial of service (system crash) or possibly gain privileges via a specially crafted application. (CVE-2014-0205)

10 January 2011

linux, linux-ec2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS
  • Ubuntu 9.10

Summary

Multiple security flaws in Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-ec2 - Linux kernel for EC2

Details

Louis Rilling and Matthieu Fertré reported a use after free error in the Linux kernel’s futex_wait function. A local user could exploit this flaw to cause a denial of service (system crash) or possibly gain privileges via a specially crafted application. (CVE-2014-0205)

Ben Hawkes discovered that the Linux kernel did not correctly filter registers on 64bit kernels when performing 32bit system calls. On a 64bit system, a local attacker could manipulate 32bit system calls to gain root privileges. (CVE-2010-3301)

Dan Rosenberg discovered that the btrfs filesystem did not correctly validate permissions when using the clone function. A local attacker could overwrite the contents of file handles that were opened for append-only, or potentially read arbitrary contents, leading to a loss of privacy. (CVE-2010-2537, CVE-2010-2538)

Dave Chinner discovered that the XFS filesystem did not correctly order inode lookups when exported by NFS. A remote attacker could exploit this to read or write disk blocks that had changed file assignment or had become unlinked, leading to a loss of privacy. (CVE-2010-2943)

Kees Cook discovered that the Intel i915 graphics driver did not correctly validate memory regions. A local attacker with access to the video card could read and write arbitrary kernel memory to gain root privileges. (CVE-2010-2962)

Robert Swiecki discovered that ftrace did not correctly handle mutexes. A local attacker could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-3079)

Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly. A local user could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3296, CVE-2010-3297, CVE-2010-3298)

It was discovered that KVM did not correctly initialize certain CPU registers. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3698)

Brad Spengler discovered that stack memory for new a process was not correctly calculated. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3858)

Kees Cook discovered that the ethtool interface did not correctly clear kernel memory. A local attacker could read kernel heap memory, leading to a loss of privacy. (CVE-2010-3861)

Kees Cook and Vasiliy Kulikov discovered that the shm interface did not clear kernel memory correctly. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4072)

Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4080, CVE-2010-4081)

James Bottomley discovered that the ICP vortex storage array controller driver did not validate certain sizes. A local attacker on a 64bit system could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-4157)

Alan Cox discovered that the HCI UART driver did not correctly check if a write operation was available. If the mmap_min-addr sysctl was changed from the Ubuntu default to a value of 0, a local attacker could exploit this flaw to gain root privileges. (CVE-2010-4242)

Kees Cook discovered that some ethtool functions did not correctly clear heap memory. A local attacker with CAP_NET_ADMIN privileges could exploit this to read portions of kernel heap memory, leading to a loss of privacy. (CVE-2010-4655)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
linux-image-2.6.35-24-generic - 2.6.35-24.42
linux-image-2.6.35-24-generic-pae - 2.6.35-24.42
linux-image-2.6.35-24-omap - 2.6.35-24.42
linux-image-2.6.35-24-powerpc - 2.6.35-24.42
linux-image-2.6.35-24-powerpc-smp - 2.6.35-24.42
linux-image-2.6.35-24-powerpc64-smp - 2.6.35-24.42
linux-image-2.6.35-24-server - 2.6.35-24.42
linux-image-2.6.35-24-versatile - 2.6.35-24.42
linux-image-2.6.35-24-virtual - 2.6.35-24.42
Ubuntu 10.04 LTS
linux-image-2.6.32-27-386 - 2.6.32-27.49
linux-image-2.6.32-27-generic - 2.6.32-27.49
linux-image-2.6.32-27-generic-pae - 2.6.32-27.49
linux-image-2.6.32-27-ia64 - 2.6.32-27.49
linux-image-2.6.32-27-lpia - 2.6.32-27.49
linux-image-2.6.32-27-powerpc - 2.6.32-27.49
linux-image-2.6.32-27-powerpc-smp - 2.6.32-27.49
linux-image-2.6.32-27-powerpc64-smp - 2.6.32-27.49
linux-image-2.6.32-27-preempt - 2.6.32-27.49
linux-image-2.6.32-27-server - 2.6.32-27.49
linux-image-2.6.32-27-sparc64 - 2.6.32-27.49
linux-image-2.6.32-27-sparc64-smp - 2.6.32-27.49
linux-image-2.6.32-27-versatile - 2.6.32-27.49
linux-image-2.6.32-27-virtual - 2.6.32-27.49
linux-image-2.6.32-311-ec2 - 2.6.32-311.23
Ubuntu 9.10
linux-image-2.6.31-22-386 - 2.6.31-22.70
linux-image-2.6.31-22-generic - 2.6.31-22.70
linux-image-2.6.31-22-generic-pae - 2.6.31-22.70
linux-image-2.6.31-22-ia64 - 2.6.31-22.70
linux-image-2.6.31-22-lpia - 2.6.31-22.70
linux-image-2.6.31-22-powerpc - 2.6.31-22.70
linux-image-2.6.31-22-powerpc-smp - 2.6.31-22.70
linux-image-2.6.31-22-powerpc64-smp - 2.6.31-22.70
linux-image-2.6.31-22-server - 2.6.31-22.70
linux-image-2.6.31-22-sparc64 - 2.6.31-22.70
linux-image-2.6.31-22-sparc64-smp - 2.6.31-22.70
linux-image-2.6.31-22-virtual - 2.6.31-22.70
linux-image-2.6.31-307-ec2 - 2.6.31-307.23

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the Ubuntu 10.04 LTS and Ubuntu 10.10 kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References