Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1787-1: Linux kernel vulnerabilities

2 April 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to by pass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
by pass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discover in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-1788-1: linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-32-server
  • USN-1794-1: linux-image-3.2.0-1429-omap4, linux-ti-omap4
  • USN-1793-1: linux-image-3.2.0-40-highbank, linux-image-3.2.0-40-powerpc-smp, linux, linux-image-3.2.0-40-generic-pae, linux-image-3.2.0-40-omap, linux-image-3.2.0-40-generic, linux-image-3.2.0-40-powerpc64-smp, linux-image-3.2.0-40-virtual
  • USN-1798-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1796-1: linux-image-3.5.0-27-highbank, linux-image-3.5.0-27-powerpc-smp, linux-image-3.5.0-27-powerpc64-smp, linux-image-3.5.0-27-omap, linux, linux-image-3.5.0-27-generic
  • USN-1792-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-virtual, linux, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-386, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-server
  • USN-1795-1: linux-lts-quantal, linux-image-3.5.0-27-generic
  • USN-1797-1: linux-image-3.5.0-222-omap4, linux-ti-omap4