=========================================================================Ubuntu Security Notice USN-1219-1
September 29, 2011

linux-lts-backport-maverick vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux-lts-backport-maverick: Linux kernel backport from Maverick

Details:

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN
packets. On some systems, a remote attacker could send specially crafted
traffic to crash the system, leading to a denial of service.
(CVE-2011-1576)

Timo Warns discovered that the EFI GUID partition table was not correctly
parsed. A physically local attacker that could insert mountable devices
could exploit this to crash the system or possibly gain root privileges.
(CVE-2011-1776)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not
correctly check the origin of mount points. A local attacker could exploit
this to trick the system into unmounting arbitrary mount points, leading to
a denial of service. (CVE-2011-1833)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

Fernando Gont discovered that the IPv6 stack used predictable fragment
identification numbers. A remote attacker could exploit this to exhaust
network resources, leading to a denial of service. (CVE-2011-2699)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not
correctly check the length of memory copies. If this hardware was
available, a local attacker could exploit this to crash the system or gain
root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (CVE-2011-2723)

The performance counter subsystem did not correctly handle certain
counters. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2011-2918)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.35-30-generic   2.6.35-30.60~lucid1
  linux-image-2.6.35-30-generic-pae  2.6.35-30.60~lucid1
  linux-image-2.6.35-30-server    2.6.35-30.60~lucid1
  linux-image-2.6.35-30-virtual   2.6.35-30.60~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1219-1
  CVE-2011-1576, CVE-2011-1776, CVE-2011-1833, CVE-2011-2213,
  CVE-2011-2497, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723,
  CVE-2011-2918, CVE-2011-2928, CVE-2011-3191

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-30.60~lucid1


Ubuntu 1219-1: Linux kernel (Maverick backport) vulnerabilities

September 29, 2011
Multiple kernel flaws have been fixed.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.35-30-generic 2.6.35-30.60~lucid1 linux-image-2.6.35-30-generic-pae 2.6.35-30.60~lucid1 linux-image-2.6.35-30-server 2.6.35-30.60~lucid1 linux-image-2.6.35-30-virtual 2.6.35-30.60~lucid1 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1219-1

CVE-2011-1576, CVE-2011-1776, CVE-2011-1833, CVE-2011-2213,

CVE-2011-2497, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723,

CVE-2011-2918, CVE-2011-2928, CVE-2011-3191

Severity
September 29, 2011

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-30.60~lucid1

Related News