linux vulnerabilities

Related Vulnerabilities: CVE-2010-0435   CVE-2010-2943   CVE-2010-3296   CVE-2010-3297   CVE-2010-3448   CVE-2010-3698   CVE-2010-3699   CVE-2010-3858   CVE-2010-3859   CVE-2010-3873   CVE-2010-3875   CVE-2010-3876   CVE-2010-3877   CVE-2010-3880   CVE-2010-4072   CVE-2010-4074   CVE-2010-4078   CVE-2010-4079   CVE-2010-4080   CVE-2010-4081   CVE-2010-4083   CVE-2010-4157   CVE-2010-4160   CVE-2010-4248  

Multiple kernel flaws.

Gleb Napatov discovered that KVM did not correctly check certain privileged operations. A local attacker with access to a guest kernel could exploit this to crash the host system, leading to a denial of service. (CVE-2010-0435)

25 February 2011

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 8.04 LTS

Summary

Multiple kernel flaws.

Software Description

  • linux - Linux kernel

Details

Gleb Napatov discovered that KVM did not correctly check certain privileged operations. A local attacker with access to a guest kernel could exploit this to crash the host system, leading to a denial of service. (CVE-2010-0435)

Dave Chinner discovered that the XFS filesystem did not correctly order inode lookups when exported by NFS. A remote attacker could exploit this to read or write disk blocks that had changed file assignment or had become unlinked, leading to a loss of privacy. (CVE-2010-2943)

Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly. A local user could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3296, CVE-2010-3297)

Dan Jacobson discovered that ThinkPad video output was not correctly access controlled. A local attacker could exploit this to hang the system, leading to a denial of service. (CVE-2010-3448)

It was discovered that KVM did not correctly initialize certain CPU registers. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3698)

It was discovered that Xen did not correctly clean up threads. A local attacker in a guest system could exploit this to exhaust host system resources, leading to a denial of serivce. (CVE-2010-3699)

Brad Spengler discovered that stack memory for new a process was not correctly calculated. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3858)

Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. (CVE-2010-3859)

Dan Rosenberg discovered that the Linux kernel X.25 implementation incorrectly parsed facilities. A remote attacker could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-3873)

Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3875)

Vasiliy Kulikov discovered that the Linux kernel sockets implementation did not properly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3876)

Vasiliy Kulikov discovered that the TIPC interface did not correctly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3877)

Nelson Elhage discovered that the Linux kernel IPv4 implementation did not properly audit certain bytecodes in netlink messages. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. (CVE-2010-3880)

Kees Cook and Vasiliy Kulikov discovered that the shm interface did not clear kernel memory correctly. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4072)

Dan Rosenberg discovered that the USB subsystem did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4074)

Dan Rosenberg discovered that the SiS video driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4078)

Dan Rosenberg discovered that the ivtv V4L driver did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4079)

Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4080, CVE-2010-4081)

Dan Rosenberg discovered that the semctl syscall did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4083)

James Bottomley discovered that the ICP vortex storage array controller driver did not validate certain sizes. A local attacker on a 64bit system could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-4157)

Dan Rosenberg discovered that the Linux kernel L2TP implementation contained multiple integer signedness errors. A local attacker could exploit this to to crash the kernel, or possibly gain root privileges. (CVE-2010-4160)

It was discovered that multithreaded exec did not handle CPU timers correctly. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-4248)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 8.04 LTS
linux-image-2.6.24-28-386 - 2.6.24-28.86
linux-image-2.6.24-28-generic - 2.6.24-28.86
linux-image-2.6.24-28-hppa32 - 2.6.24-28.86
linux-image-2.6.24-28-hppa64 - 2.6.24-28.86
linux-image-2.6.24-28-itanium - 2.6.24-28.86
linux-image-2.6.24-28-lpia - 2.6.24-28.86
linux-image-2.6.24-28-lpiacompat - 2.6.24-28.86
linux-image-2.6.24-28-mckinley - 2.6.24-28.86
linux-image-2.6.24-28-openvz - 2.6.24-28.86
linux-image-2.6.24-28-powerpc - 2.6.24-28.86
linux-image-2.6.24-28-powerpc-smp - 2.6.24-28.86
linux-image-2.6.24-28-powerpc64-smp - 2.6.24-28.86
linux-image-2.6.24-28-rt - 2.6.24-28.86
linux-image-2.6.24-28-server - 2.6.24-28.86
linux-image-2.6.24-28-sparc64 - 2.6.24-28.86
linux-image-2.6.24-28-sparc64-smp - 2.6.24-28.86
linux-image-2.6.24-28-virtual - 2.6.24-28.86
linux-image-2.6.24-28-xen - 2.6.24-28.86

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References