Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1811-1: Linux kernel (OMAP4) vulnerabilities

1 May 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel's KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

A flaw was discovered in the SCTP (stream control transfer protocol)
network protocol's handling of duplicate cookies in the Linux kernel. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) on another remote user querying the SCTP connection.
(CVE-2013-2206)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1812-1: linux-lts-quantal, linux-image-3.5.0-28-generic
  • USN-1809-1: linux, linux-image-3.2.0-41-omap, linux-image-3.2.0-41-powerpc64-smp, linux-image-3.2.0-41-generic-pae, linux-image-3.2.0-41-virtual, linux-image-3.2.0-41-powerpc-smp, linux-image-3.2.0-41-highbank, linux-image-3.2.0-41-generic
  • USN-1813-1: linux, linux-image-3.5.0-28-powerpc-smp, linux-image-3.5.0-28-generic, linux-image-3.5.0-28-omap, linux-image-3.5.0-28-highbank, linux-image-3.5.0-28-powerpc64-smp
  • USN-1814-1: linux-image-3.5.0-223-omap4, linux-ti-omap4
  • USN-1805-1: linux, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-386, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-server, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-sparc64-smp
  • USN-1808-1: linux-image-2.6.32-351-ec2, linux-ec2
  • USN-1829-1: linux-image-2.6.32-352-ec2, linux-ec2
  • USN-1824-1: linux-image-2.6.32-47-powerpc-smp, linux, linux-image-2.6.32-47-virtual, linux-image-2.6.32-47-sparc64-smp, linux-image-2.6.32-47-versatile, linux-image-2.6.32-47-preempt, linux-image-2.6.32-47-sparc64, linux-image-2.6.32-47-server, linux-image-2.6.32-47-powerpc, linux-image-2.6.32-47-generic, linux-image-2.6.32-47-powerpc64-smp, linux-image-2.6.32-47-lpia, linux-image-2.6.32-47-386, linux-image-2.6.32-47-generic-pae, linux-image-2.6.32-47-ia64
  • USN-1940-1: linux-image-2.6.32-356-ec2, linux-ec2
  • USN-1939-1: linux-image-2.6.32-51-generic-pae, linux, linux-image-2.6.32-51-preempt, linux-image-2.6.32-51-virtual, linux-image-2.6.32-51-generic, linux-image-2.6.32-51-ia64, linux-image-2.6.32-51-server, linux-image-2.6.32-51-sparc64, linux-image-2.6.32-51-386, linux-image-2.6.32-51-lpia, linux-image-2.6.32-51-powerpc, linux-image-2.6.32-51-powerpc-smp, linux-image-2.6.32-51-versatile, linux-image-2.6.32-51-powerpc64-smp, linux-image-2.6.32-51-sparc64-smp