=========================================================================Ubuntu Security Notice USN-1242-1
October 25, 2011

linux-lts-backport-maverick vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-maverick: Linux kernel backport from Maverick

Details:

It was discovered that the security fix for CVE-2010-4250 introduced a
regression. A remote attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1479)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-2909)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had
no prefixpaths. A local attacker with access to a CIFS partition could
exploit this to crash the system, leading to a denial of service.
(CVE-2011-3363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.35-30-generic   2.6.35-30.61~lucid1
  linux-image-2.6.35-30-generic-pae  2.6.35-30.61~lucid1
  linux-image-2.6.35-30-server    2.6.35-30.61~lucid1
  linux-image-2.6.35-30-virtual   2.6.35-30.61~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1242-1
  CVE-2011-1479, CVE-2011-2494, CVE-2011-2495, CVE-2011-2695,
  CVE-2011-2905, CVE-2011-2909, CVE-2011-3188, CVE-2011-3363

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-30.61~lucid1


Ubuntu 1242-1: Linux kernel (Maverick backport) vulnerabilities

October 25, 2011
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.35-30-generic 2.6.35-30.61~lucid1 linux-image-2.6.35-30-generic-pae 2.6.35-30.61~lucid1 linux-image-2.6.35-30-server 2.6.35-30.61~lucid1 linux-image-2.6.35-30-virtual 2.6.35-30.61~lucid1 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1242-1

CVE-2011-1479, CVE-2011-2494, CVE-2011-2495, CVE-2011-2695,

CVE-2011-2905, CVE-2011-2909, CVE-2011-3188, CVE-2011-3363

Severity
October 25, 2011

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-30.61~lucid1

Related News