linux, linux-source-2.6.15 vulnerabilities

Related Vulnerabilities: CVE-2009-4020   CVE-2009-4308   CVE-2009-4021   CVE-2009-4031   CVE-2009-4138   CVE-2009-4141   CVE-2009-4536   CVE-2009-4538   CVE-2010-0003   CVE-2010-0006   CVE-2010-0007   CVE-2010-0291  

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. If a user were tricked into mounting a specially crafted filesystem, a remote attacker could crash the system or gain root privileges. (CVE-2009-4020, CVE-2009-4308)

It was discovered that FUSE did not correctly check certain requests. A local attacker with access to FUSE mounts could exploit this to crash the system or possibly gain root privileges. Ubuntu 9.10 was not affected. (CVE-2009-4021)

5 February 2010

linux, linux-source-2.6.15 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 9.10
  • Ubuntu 9.04
  • Ubuntu 8.10
  • Ubuntu 8.04 LTS
  • Ubuntu 6.06 LTS

Software Description

  • linux
  • linux-ec2
  • linux-fsl-imx51
  • linux-mvl-dove
  • linux-source-2.6.15

Details

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. If a user were tricked into mounting a specially crafted filesystem, a remote attacker could crash the system or gain root privileges. (CVE-2009-4020, CVE-2009-4308)

It was discovered that FUSE did not correctly check certain requests. A local attacker with access to FUSE mounts could exploit this to crash the system or possibly gain root privileges. Ubuntu 9.10 was not affected. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. (CVE-2009-4031)

It was discovered that the OHCI fireware driver did not correctly handle certain ioctls. A local attacker could exploit this to crash the system, or possibly gain root privileges. Ubuntu 6.06 was not affected. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. A local attacker could exploit this to gain root privileges. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. An attacker on the local network could send specially crafted traffic to bypass packet filters, crash the system, or possibly gain root privileges. (CVE-2009-4536, CVE-2009-4538)

It was discovered that “print-fatal-signals” reporting could show arbitrary kernel memory contents. A local attacker could exploit this, leading to a loss of privacy. By default this is disabled in Ubuntu and did not affect Ubuntu 6.06. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. A remote attacker could exploit this to crash the system, leading to a denial of service. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2010-0006)

Florian Westphal discovered that bridging netfilter rules could be modified by unprivileged users. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0007)

Al Viro discovered that certain mremap operations could leak kernel memory. A local attacker could exploit this to consume all available memory, leading to a denial of service. (CVE-2010-0291)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 9.10
linux-image-2.6.31-108-imx51 - 2.6.31-108.21
linux-image-2.6.31-19-386 - 2.6.31-19.56
linux-image-2.6.31-19-generic - 2.6.31-19.56
linux-image-2.6.31-19-generic-pae - 2.6.31-19.56
linux-image-2.6.31-19-ia64 - 2.6.31-19.56
linux-image-2.6.31-19-lpia - 2.6.31-19.56
linux-image-2.6.31-19-powerpc - 2.6.31-19.56
linux-image-2.6.31-19-powerpc-smp - 2.6.31-19.56
linux-image-2.6.31-19-powerpc64-smp - 2.6.31-19.56
linux-image-2.6.31-19-server - 2.6.31-19.56
linux-image-2.6.31-19-sparc64 - 2.6.31-19.56
linux-image-2.6.31-19-sparc64-smp - 2.6.31-19.56
linux-image-2.6.31-19-virtual - 2.6.31-19.56
linux-image-2.6.31-211-dove - 2.6.31-211.22
linux-image-2.6.31-211-dove-z0 - 2.6.31-211.22
linux-image-2.6.31-304-ec2 - 2.6.31-304.10
Ubuntu 9.04
linux-image-2.6.28-18-generic - 2.6.28-18.59
linux-image-2.6.28-18-imx51 - 2.6.28-18.59
linux-image-2.6.28-18-iop32x - 2.6.28-18.59
linux-image-2.6.28-18-ixp4xx - 2.6.28-18.59
linux-image-2.6.28-18-lpia - 2.6.28-18.59
linux-image-2.6.28-18-server - 2.6.28-18.59
linux-image-2.6.28-18-versatile - 2.6.28-18.59
linux-image-2.6.28-18-virtual - 2.6.28-18.59
Ubuntu 8.10
linux-image-2.6.27-17-generic - 2.6.27-17.45
linux-image-2.6.27-17-server - 2.6.27-17.45
linux-image-2.6.27-17-virtual - 2.6.27-17.45
Ubuntu 8.04 LTS
linux-image-2.6.24-27-386 - 2.6.24-27.65
linux-image-2.6.24-27-generic - 2.6.24-27.65
linux-image-2.6.24-27-hppa32 - 2.6.24-27.65
linux-image-2.6.24-27-hppa64 - 2.6.24-27.65
linux-image-2.6.24-27-itanium - 2.6.24-27.65
linux-image-2.6.24-27-lpia - 2.6.24-27.65
linux-image-2.6.24-27-lpiacompat - 2.6.24-27.65
linux-image-2.6.24-27-mckinley - 2.6.24-27.65
linux-image-2.6.24-27-openvz - 2.6.24-27.65
linux-image-2.6.24-27-powerpc - 2.6.24-27.65
linux-image-2.6.24-27-powerpc-smp - 2.6.24-27.65
linux-image-2.6.24-27-powerpc64-smp - 2.6.24-27.65
linux-image-2.6.24-27-rt - 2.6.24-27.65
linux-image-2.6.24-27-server - 2.6.24-27.65
linux-image-2.6.24-27-sparc64 - 2.6.24-27.65
linux-image-2.6.24-27-sparc64-smp - 2.6.24-27.65
linux-image-2.6.24-27-virtual - 2.6.24-27.65
linux-image-2.6.24-27-xen - 2.6.24-27.65
Ubuntu 6.06 LTS
linux-image-2.6.15-55-386 - 2.6.15-55.82
linux-image-2.6.15-55-686 - 2.6.15-55.82
linux-image-2.6.15-55-amd64-generic - 2.6.15-55.82
linux-image-2.6.15-55-amd64-k8 - 2.6.15-55.82
linux-image-2.6.15-55-amd64-server - 2.6.15-55.82
linux-image-2.6.15-55-amd64-xeon - 2.6.15-55.82
linux-image-2.6.15-55-hppa32 - 2.6.15-55.82
linux-image-2.6.15-55-hppa32-smp - 2.6.15-55.82
linux-image-2.6.15-55-hppa64 - 2.6.15-55.82
linux-image-2.6.15-55-hppa64-smp - 2.6.15-55.82
linux-image-2.6.15-55-itanium - 2.6.15-55.82
linux-image-2.6.15-55-itanium-smp - 2.6.15-55.82
linux-image-2.6.15-55-k7 - 2.6.15-55.82
linux-image-2.6.15-55-mckinley - 2.6.15-55.82
linux-image-2.6.15-55-mckinley-smp - 2.6.15-55.82
linux-image-2.6.15-55-powerpc - 2.6.15-55.82
linux-image-2.6.15-55-powerpc-smp - 2.6.15-55.82
linux-image-2.6.15-55-powerpc64-smp - 2.6.15-55.82
linux-image-2.6.15-55-server - 2.6.15-55.82
linux-image-2.6.15-55-server-bigiron - 2.6.15-55.82
linux-image-2.6.15-55-sparc64 - 2.6.15-55.82
linux-image-2.6.15-55-sparc64-smp - 2.6.15-55.82

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References