what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1146-1

Ubuntu Security Notice USN-1146-1
Posted Jun 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1146-1 - Kees Cook discovered that some ethtool functions did not correctly clear heap memory. A local attacker with CAP_NET_ADMIN privileges could exploit this to read portions of kernel heap memory, leading to a loss of privacy. Kees Cook discovered that the IOWarrior USB device driver did not correctly check certain size fields. A local attacker with physical access could plug in a specially crafted USB device to crash the system or potentially gain root privileges. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0695, CVE-2011-0712, CVE-2011-1012, CVE-2011-1017, CVE-2011-1593
SHA-256 | 587a331a188a15742c49cc3c31453d858c70c6ea710797e17fa98b2b7a3b4316

Ubuntu Security Notice USN-1146-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1146-1
June 09, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple flaws fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Kees Cook discovered that some ethtool functions did not correctly clear
heap memory. A local attacker with CAP_NET_ADMIN privileges could exploit
this to read portions of kernel heap memory, leading to a loss of privacy.
(CVE-2010-4655)

Kees Cook discovered that the IOWarrior USB device driver did not correctly
check certain size fields. A local attacker with physical access could plug
in a specially crafted USB device to crash the system or potentially gain
root privileges. (CVE-2010-4656)

Goldwyn Rodrigues discovered that the OCFS2 filesystem did not correctly
clear memory when writing certain file holes. A local attacker could
exploit this to read uninitialized data from the disk, leading to a loss of
privacy. (CVE-2011-0463)

Jens Kuehnel discovered that the InfiniBand driver contained a race
condition. On systems using InfiniBand, a local attacker could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2011-0695)

Rafael Dominguez Vega discovered that the caiaq Native Instruments USB
driver did not correctly validate string lengths. A local attacker with
physical access could plug in a specially crafted USB device to crash the
system or potentially gain root privileges. (CVE-2011-0712)

Timo Warns discovered that LDM partition parsing routines did not correctly
calculate block counts. A local attacker with physical access could plug in
a specially crafted block device to crash the system, leading to a denial
of service. (CVE-2011-1012)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Tavis Ormandy discovered that the pidmap function did not correctly handle
large requests. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1593)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-29-386 2.6.24-29.90
linux-image-2.6.24-29-generic 2.6.24-29.90
linux-image-2.6.24-29-hppa32 2.6.24-29.90
linux-image-2.6.24-29-hppa64 2.6.24-29.90
linux-image-2.6.24-29-itanium 2.6.24-29.90
linux-image-2.6.24-29-lpia 2.6.24-29.90
linux-image-2.6.24-29-lpiacompat 2.6.24-29.90
linux-image-2.6.24-29-mckinley 2.6.24-29.90
linux-image-2.6.24-29-openvz 2.6.24-29.90
linux-image-2.6.24-29-powerpc 2.6.24-29.90
linux-image-2.6.24-29-powerpc-smp 2.6.24-29.90
linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.90
linux-image-2.6.24-29-rt 2.6.24-29.90
linux-image-2.6.24-29-server 2.6.24-29.90
linux-image-2.6.24-29-sparc64 2.6.24-29.90
linux-image-2.6.24-29-sparc64-smp 2.6.24-29.90
linux-image-2.6.24-29-virtual 2.6.24-29.90
linux-image-2.6.24-29-xen 2.6.24-29.90

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0695,
CVE-2011-0712, CVE-2011-1012, CVE-2011-1017, CVE-2011-1593

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-29.90

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close