=========================================================================Ubuntu Security Notice USN-1146-1
June 09, 2011

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple flaws fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Kees Cook discovered that some ethtool functions did not correctly clear
heap memory. A local attacker with CAP_NET_ADMIN privileges could exploit
this to read portions of kernel heap memory, leading to a loss of privacy.
(CVE-2010-4655)

Kees Cook discovered that the IOWarrior USB device driver did not correctly
check certain size fields. A local attacker with physical access could plug
in a specially crafted USB device to crash the system or potentially gain
root privileges. (CVE-2010-4656)

Goldwyn Rodrigues discovered that the OCFS2 filesystem did not correctly
clear memory when writing certain file holes. A local attacker could
exploit this to read uninitialized data from the disk, leading to a loss of
privacy. (CVE-2011-0463)

Jens Kuehnel discovered that the InfiniBand driver contained a race
condition. On systems using InfiniBand, a local attacker could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2011-0695)

Rafael Dominguez Vega discovered that the caiaq Native Instruments USB
driver did not correctly validate string lengths. A local attacker with
physical access could plug in a specially crafted USB device to crash the
system or potentially gain root privileges. (CVE-2011-0712)

Timo Warns discovered that LDM partition parsing routines did not correctly
calculate block counts. A local attacker with physical access could plug in
a specially crafted block device to crash the system, leading to a denial
of service. (CVE-2011-1012)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Tavis Ormandy discovered that the pidmap function did not correctly handle
large requests. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1593)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
  linux-image-2.6.24-29-386       2.6.24-29.90
  linux-image-2.6.24-29-generic   2.6.24-29.90
  linux-image-2.6.24-29-hppa32    2.6.24-29.90
  linux-image-2.6.24-29-hppa64    2.6.24-29.90
  linux-image-2.6.24-29-itanium   2.6.24-29.90
  linux-image-2.6.24-29-lpia      2.6.24-29.90
  linux-image-2.6.24-29-lpiacompat  2.6.24-29.90
  linux-image-2.6.24-29-mckinley  2.6.24-29.90
  linux-image-2.6.24-29-openvz    2.6.24-29.90
  linux-image-2.6.24-29-powerpc   2.6.24-29.90
  linux-image-2.6.24-29-powerpc-smp  2.6.24-29.90
  linux-image-2.6.24-29-powerpc64-smp  2.6.24-29.90
  linux-image-2.6.24-29-rt        2.6.24-29.90
  linux-image-2.6.24-29-server    2.6.24-29.90
  linux-image-2.6.24-29-sparc64   2.6.24-29.90
  linux-image-2.6.24-29-sparc64-smp  2.6.24-29.90
  linux-image-2.6.24-29-virtual   2.6.24-29.90
  linux-image-2.6.24-29-xen       2.6.24-29.90

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0695,
  CVE-2011-0712, CVE-2011-1012, CVE-2011-1017, CVE-2011-1593

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.24-29.90

Ubuntu 1146-1: Linux kernel vulnerabilities

June 9, 2011
Multiple flaws fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 8.04 LTS: linux-image-2.6.24-29-386 2.6.24-29.90 linux-image-2.6.24-29-generic 2.6.24-29.90 linux-image-2.6.24-29-hppa32 2.6.24-29.90 linux-image-2.6.24-29-hppa64 2.6.24-29.90 linux-image-2.6.24-29-itanium 2.6.24-29.90 linux-image-2.6.24-29-lpia 2.6.24-29.90 linux-image-2.6.24-29-lpiacompat 2.6.24-29.90 linux-image-2.6.24-29-mckinley 2.6.24-29.90 linux-image-2.6.24-29-openvz 2.6.24-29.90 linux-image-2.6.24-29-powerpc 2.6.24-29.90 linux-image-2.6.24-29-powerpc-smp 2.6.24-29.90 linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.90 linux-image-2.6.24-29-rt 2.6.24-29.90 linux-image-2.6.24-29-server 2.6.24-29.90 linux-image-2.6.24-29-sparc64 2.6.24-29.90 linux-image-2.6.24-29-sparc64-smp 2.6.24-29.90 linux-image-2.6.24-29-virtual 2.6.24-29.90 linux-image-2.6.24-29-xen 2.6.24-29.90 After a standard system update you need to reboot your computer to make all the necessary changes.

References

CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0695,

CVE-2011-0712, CVE-2011-1012, CVE-2011-1017, CVE-2011-1593

Severity
June 09, 2011

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.24-29.90

Related News