linux, linux-ec2 vulnerabilities

Related Vulnerabilities: CVE-2010-4075   CVE-2010-4076   CVE-2010-4077   CVE-2010-4158   CVE-2010-4162   CVE-2010-4163   CVE-2010-4175   CVE-2010-4242  

Multiple kernel vulnerabilities.

Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. (CVE-2010-4075, CVE-2010-4076, CVE-2010-4077)

18 March 2011

linux, linux-ec2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 9.10

Summary

Multiple kernel vulnerabilities.

Software Description

  • linux - Linux kernel
  • linux-ec2 - Linux kernel for EC2

Details

Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. (CVE-2010-4075, CVE-2010-4076, CVE-2010-4077)

Dan Rosenberg discovered that the socket filters did not correctly initialize structure memory. A local attacker could create malicious filters to read portions of kernel stack memory, leading to a loss of privacy. (CVE-2010-4158)

Dan Rosenberg discovered that certain iovec operations did not calculate page counts correctly. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-4162)

Dan Rosenberg discovered that the SCSI subsystem did not correctly validate iov segments. A local attacker with access to a SCSI device could send specially crafted requests to crash the system, leading to a denial of service. (CVE-2010-4163)

Dan Rosenberg discovered that the RDS protocol did not correctly check ioctl arguments. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-4175)

Alan Cox discovered that the HCI UART driver did not correctly check if a write operation was available. If the mmap_min-addr sysctl was changed from the Ubuntu default to a value of 0, a local attacker could exploit this flaw to gain root privileges. (CVE-2010-4242)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 9.10
linux-image-2.6.31-23-386 - 2.6.31-23.74
linux-image-2.6.31-23-generic - 2.6.31-23.74
linux-image-2.6.31-23-generic-pae - 2.6.31-23.74
linux-image-2.6.31-23-ia64 - 2.6.31-23.74
linux-image-2.6.31-23-lpia - 2.6.31-23.74
linux-image-2.6.31-23-powerpc - 2.6.31-23.74
linux-image-2.6.31-23-powerpc-smp - 2.6.31-23.74
linux-image-2.6.31-23-powerpc64-smp - 2.6.31-23.74
linux-image-2.6.31-23-server - 2.6.31-23.74
linux-image-2.6.31-23-sparc64 - 2.6.31-23.74
linux-image-2.6.31-23-sparc64-smp - 2.6.31-23.74
linux-image-2.6.31-23-virtual - 2.6.31-23.74
linux-image-2.6.31-308-ec2 - 2.6.31-308.28

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References