Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1473-1: Linux kernel vulnerabilities

13 June 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was discovered in the Linux kernel's KVM (kernel virtual machine).
An administrative user in the guest OS could leverage this flaw to cause a
denial of service in the host OS. (CVE-2012-2121)

Schacher Raindel discovered a flaw in the Linux kernel's memory handling
when hugetlb is enabled. An unprivileged local attacker could exploit this
flaw to cause a denial of service and potentially gain higher privileges.
(CVE-2012-2133)

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of cliprect on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2383)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of buffer_count on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2384)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1474-1: linux-ti-omap4, linux-image-3.2.0-1414-omap4
  • USN-1457-1: linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-omap, linux-image-2.6.38-15-versatile, linux-image-2.6.38-15-powerpc64-smp, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-powerpc, linux-image-2.6.38-15-powerpc-smp, linux-image-2.6.38-15-generic-pae, linux, linux-image-2.6.38-15-server
  • USN-1476-1: linux-ti-omap4, linux-image-3.0.0-1211-omap4
  • USN-1470-1: linux-lts-backport-natty, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-generic-pae, linux-image-2.6.38-15-server
  • USN-1472-1: linux-image-3.0.0-21-omap, linux-image-3.0.0-21-virtual, linux-image-3.0.0-21-server, linux-image-3.0.0-21-generic, linux, linux-image-3.0.0-21-generic-pae, linux-image-3.0.0-21-powerpc-smp, linux-image-3.0.0-21-powerpc64-smp, linux-image-3.0.0-21-powerpc
  • USN-2037-1: linux-ec2, linux-image-2.6.32-359-ec2
  • USN-1471-1: linux-image-3.0.0-21-virtual, linux-image-3.0.0-21-server, linux-image-3.0.0-21-generic, linux-lts-backport-oneiric, linux-image-3.0.0-21-generic-pae
  • USN-1577-1: linux-ti-omap4, linux-image-2.6.38-1209-omap4
  • USN-2036-1: linux-image-2.6.32-54-server, linux-image-2.6.32-54-386, linux-image-2.6.32-54-generic-pae, linux-image-2.6.32-54-generic, linux-image-2.6.32-54-sparc64, linux-image-2.6.32-54-virtual, linux-image-2.6.32-54-ia64, linux-image-2.6.32-54-sparc64-smp, linux-image-2.6.32-54-powerpc64-smp, linux-image-2.6.32-54-powerpc, linux-image-2.6.32-54-preempt, linux, linux-image-2.6.32-54-powerpc-smp, linux-image-2.6.32-54-versatile, linux-image-2.6.32-54-lpia
  • USN-1469-1: linux-image-2.6.32-345-ec2, linux-ec2
  • USN-1468-1: linux-image-2.6.32-41-preempt, linux-image-2.6.32-41-generic-pae, linux-image-2.6.32-41-386, linux-image-2.6.32-41-ia64, linux-image-2.6.32-41-sparc64, linux-image-2.6.32-41-lpia, linux-image-2.6.32-41-powerpc-smp, linux-image-2.6.32-41-sparc64-smp, linux-image-2.6.32-41-generic, linux-image-2.6.32-41-server, linux-image-2.6.32-41-powerpc, linux, linux-image-2.6.32-41-versatile, linux-image-2.6.32-41-virtual, linux-image-2.6.32-41-powerpc64-smp
  • USN-1491-1: linux-image-2.6.32-345-ec2, linux-ec2
  • USN-1493-1: linux-image-2.6.24-31-powerpc, linux-image-2.6.24-31-hppa64, linux-image-2.6.24-31-generic, linux-image-2.6.24-31-rt, linux-image-2.6.24-31-server, linux-image-2.6.24-31-xen, linux-image-2.6.24-31-mckinley, linux-image-2.6.24-31-openvz, linux-image-2.6.24-31-386, linux-image-2.6.24-31-sparc64, linux-image-2.6.24-31-lpia, linux, linux-image-2.6.24-31-powerpc-smp, linux-image-2.6.24-31-virtual, linux-image-2.6.24-31-sparc64-smp, linux-image-2.6.24-31-powerpc64-smp, linux-image-2.6.24-31-lpiacompat, linux-image-2.6.24-31-hppa32, linux-image-2.6.24-31-itanium
  • USN-1490-1: linux-lts-backport-natty, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-generic-pae, linux-image-2.6.38-15-server
  • USN-1492-1: linux-image-2.6.32-41-preempt, linux-image-2.6.32-41-generic-pae, linux-image-2.6.32-41-386, linux-image-2.6.32-41-ia64, linux-image-2.6.32-41-sparc64, linux-image-2.6.32-41-lpia, linux-image-2.6.32-41-powerpc-smp, linux-image-2.6.32-41-sparc64-smp, linux-image-2.6.32-41-generic, linux-image-2.6.32-41-server, linux-image-2.6.32-41-powerpc, linux, linux-image-2.6.32-41-versatile, linux-image-2.6.32-41-virtual, linux-image-2.6.32-41-powerpc64-smp
  • USN-1488-1: linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-omap, linux-image-2.6.38-15-versatile, linux-image-2.6.38-15-powerpc64-smp, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-powerpc, linux-image-2.6.38-15-powerpc-smp, linux-image-2.6.38-15-generic-pae, linux, linux-image-2.6.38-15-server
  • USN-1530-1: linux-ti-omap4, linux-image-2.6.38-1209-omap4