=========================================================================Ubuntu Security Notice USN-1286-1
December 03, 2011

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly
handled unlock requests. A local attacker could exploit this to cause a
denial of service. (CVE-2011-2491)

Robert Swiecki discovered that mapping extensions were incorrectly handled.
A local attacker could exploit this to crash the system, leading to a
denial of service. (CVE-2011-2496)

It was discovered that the wireless stack incorrectly verified SSID
lengths. A local attacker could exploit this to cause a denial of service
or gain root privileges. (CVE-2011-2517)

Ben Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being
incorrectly handled. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2011-2525)

A bug was discovered in the XFS filesystem's handling of pathnames. A local
attacker could exploit this to crash the system, leading to a denial of
service, or gain root privileges. (CVE-2011-4077)

Nick Bowler discovered the kernel GHASH message digest algorithm
incorrectly handled error conditions. A local attacker could exploit this
to cause a kernel oops. (CVE-2011-4081)

A flaw was found in the Journaling Block Device (JBD). A local attacker
able to mount ext3 or ext4 file systems could exploit this to crash the
system, leading to a denial of service. (CVE-2011-4132)

A bug was found in the way headroom check was performed in
udp6_ufo_fragment() function. A remote attacker could use this flaw to
crash the system. (CVE-2011-4326)

Clement Lecigne discovered a bug in the HFS file system bounds checking.
When a malformed HFS file system is mounted a local user could crash the
system or gain root privileges. (CVE-2011-4330)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-36-386       2.6.32-36.79
  linux-image-2.6.32-36-generic   2.6.32-36.79
  linux-image-2.6.32-36-generic-pae  2.6.32-36.79
  linux-image-2.6.32-36-ia64      2.6.32-36.79
  linux-image-2.6.32-36-lpia      2.6.32-36.79
  linux-image-2.6.32-36-powerpc   2.6.32-36.79
  linux-image-2.6.32-36-powerpc-smp  2.6.32-36.79
  linux-image-2.6.32-36-powerpc64-smp  2.6.32-36.79
  linux-image-2.6.32-36-preempt   2.6.32-36.79
  linux-image-2.6.32-36-server    2.6.32-36.79
  linux-image-2.6.32-36-sparc64   2.6.32-36.79
  linux-image-2.6.32-36-sparc64-smp  2.6.32-36.79
  linux-image-2.6.32-36-versatile  2.6.32-36.79
  linux-image-2.6.32-36-virtual   2.6.32-36.79

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1286-1
  CVE-2011-2491, CVE-2011-2496, CVE-2011-2517, CVE-2011-2525,
  CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4326,
  CVE-2011-4330

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-36.79


Ubuntu 1286-1: Linux kernel vulnerabilities

December 3, 2011
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-36-386 2.6.32-36.79 linux-image-2.6.32-36-generic 2.6.32-36.79 linux-image-2.6.32-36-generic-pae 2.6.32-36.79 linux-image-2.6.32-36-ia64 2.6.32-36.79 linux-image-2.6.32-36-lpia 2.6.32-36.79 linux-image-2.6.32-36-powerpc 2.6.32-36.79 linux-image-2.6.32-36-powerpc-smp 2.6.32-36.79 linux-image-2.6.32-36-powerpc64-smp 2.6.32-36.79 linux-image-2.6.32-36-preempt 2.6.32-36.79 linux-image-2.6.32-36-server 2.6.32-36.79 linux-image-2.6.32-36-sparc64 2.6.32-36.79 linux-image-2.6.32-36-sparc64-smp 2.6.32-36.79 linux-image-2.6.32-36-versatile 2.6.32-36.79 linux-image-2.6.32-36-virtual 2.6.32-36.79 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1286-1

CVE-2011-2491, CVE-2011-2496, CVE-2011-2517, CVE-2011-2525,

CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4326,

CVE-2011-4330

Severity
December 03, 2011

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.32-36.79

Related News