Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1795-1: Linux kernel (Quantal HWE) vulnerabilities

8 April 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to by pass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
by pass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discover in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Mathias Krause discovered a memory leak in the Linux kernel's crypto report
API. A local user with CAP_NET_ADMIN could exploit this leak to examine
some of the kernel's stack memory. (CVE-2013-2546)

Mathias Krause discovered a memory leak in the Linux kernel's crypto report
API. A local user with CAP_NET_ADMIN could exploit this leak to examine
some of the kernel's heap memory. (CVE-2013-2547)

Mathias Krause discovered information leaks in the Linux kernel's crypto
algorithm report API. A local user could exploit these flaws to leak kernel
stack and heap memory contents. (CVE-2013-2548)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1767-1: linux-image-3.2.0-39-generic, linux, linux-image-3.2.0-39-omap, linux-image-3.2.0-39-powerpc64-smp, linux-image-3.2.0-39-generic-pae, linux-image-3.2.0-39-highbank, linux-image-3.2.0-39-virtual, linux-image-3.2.0-39-powerpc-smp
  • USN-1781-1: linux-ti-omap4, linux-image-3.2.0-1427-omap4
  • USN-1796-1: linux, linux-image-3.5.0-27-powerpc64-smp, linux-image-3.5.0-27-generic, linux-image-3.5.0-27-powerpc-smp, linux-image-3.5.0-27-highbank, linux-image-3.5.0-27-omap
  • USN-1756-1: linux, linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-omap, linux-image-3.0.0-32-powerpc64-smp, linux-image-3.0.0-32-virtual, linux-image-3.0.0-32-server, linux-image-3.0.0-32-powerpc-smp, linux-image-3.0.0-32-powerpc
  • USN-1797-1: linux-ti-omap4, linux-image-3.5.0-222-omap4
  • USN-1760-1: linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-server, linux-lts-backport-oneiric, linux-image-3.0.0-32-virtual
  • USN-1805-1: linux-image-2.6.32-46-virtual, linux, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-server
  • USN-1808-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1778-1: linux-ti-omap4, linux-image-3.0.0-1222-omap4
  • USN-1788-1: linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-server, linux-lts-backport-oneiric, linux-image-3.0.0-32-virtual
  • USN-1794-1: linux-ti-omap4, linux-image-3.2.0-1429-omap4
  • USN-1793-1: linux-image-3.2.0-40-omap, linux-image-3.2.0-40-highbank, linux-image-3.2.0-40-powerpc64-smp, linux, linux-image-3.2.0-40-powerpc-smp, linux-image-3.2.0-40-virtual, linux-image-3.2.0-40-generic, linux-image-3.2.0-40-generic-pae
  • USN-1798-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1792-1: linux-image-2.6.32-46-virtual, linux, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-server
  • USN-1787-1: linux, linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-omap, linux-image-3.0.0-32-powerpc64-smp, linux-image-3.0.0-32-virtual, linux-image-3.0.0-32-server, linux-image-3.0.0-32-powerpc-smp, linux-image-3.0.0-32-powerpc