Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1652-1: Linux kernel (Oneiric backport) vulnerabilities

30 November 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Mathias Krause discovered a flaw in the Linux kernel's XFRM netlink
interface. A local user with the NET_ADMIN capability could exploit this
flaw to leak the contents of kernel memory. (CVE-2012-6536)

Mathias Krause discovered several errors in the Linux kernel's xfrm_user
implementation. A local attacker could exploit these flaws to examine parts
of kernel memory. (CVE-2012-6537)

Mathias Krause discovered an information leak in the Linux kernel's
xfrm_user copy_to_user_auth function. A local user could exploit this flaw
to examine parts of kernel heap memory. (CVE-2012-6538)

Mathias Krause discovered information leak in the Linux kernel's compat
ioctl interface. A local user could exploit the flaw to examine parts of
kernel stack memory (CVE-2012-6539)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw
to examine parts of kernel stack memory. (CVE-2012-6540)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt implementation for the Datagram Congestion Control Protocol
(DCCP). A local user could exploit this flaw to examine some of the
kernel's stack memory. (CVE-2012-6541)

Mathias Krause discovered an information leak in the Linux kernel's
getsockname implementation for Logical Link Layer (llc) sockets. A local
user could exploit this flaw to examine some of the kernel's stack memory.
(CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
Logical Link Control and Adaptation Protocol (L2CAP) implementation. A
local user could exploit these flaws to examine some of the kernel's stack
memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
RFCOMM protocol implementation. A local user could exploit these flaws to
examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel's
Asynchronous Transfer Mode (ATM) networking stack. A local user could
exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

A flaw was discovered in the Linux kernels handling of memory ranges with
PROT_NONE when transparent hugepages are in use. An unprivileged local user
could exploit this flaw to cause a denial of service (crash the system).
(CVE-2013-0309)

Mathias Krause discovered a flaw in xfrm_user in the Linux kernel. A local
attacker with NET_ADMIN capability could potentially exploit this flaw to
escalate privileges. (CVE-2013-1826)

An information leak was discovered in the Linux kernel's /dev/dvb device. A
local user could exploit this flaw to obtain sensitive information from the
kernel's stack memory. (CVE-2013-1928)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1648-1: linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-omap, linux-image-3.0.0-28-powerpc-smp, linux, linux-image-3.0.0-28-server, linux-image-3.0.0-28-generic-pae, linux-image-3.0.0-28-powerpc, linux-image-3.0.0-28-generic, linux-image-3.0.0-28-powerpc64-smp
  • USN-1644-1: linux-image-3.2.0-34-highbank, linux-image-3.2.0-34-omap, linux, linux-image-3.2.0-34-generic, linux-image-3.2.0-34-powerpc64-smp, linux-image-3.2.0-34-virtual, linux-image-3.2.0-34-powerpc-smp, linux-image-3.2.0-34-generic-pae
  • USN-1649-1: linux-image-3.0.0-1218-omap4, linux-ti-omap4
  • USN-1645-1: linux-ti-omap4, linux-image-3.2.0-1422-omap4
  • USN-1704-1: linux-image-3.5.0-22-generic, linux-lts-quantal
  • USN-1646-1: linux-image-3.5.0-19-powerpc-smp, linux-image-3.5.0-19-omap, linux, linux-image-3.5.0-19-generic, linux-image-3.5.0-19-powerpc64-smp, linux-image-3.5.0-19-highbank
  • USN-1647-1: linux-ti-omap4, linux-image-3.5.0-215-omap4
  • USN-1653-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1651-1: linux-image-2.6.32-45-powerpc, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-server, linux-image-2.6.32-45-versatile, linux, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-386, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-generic, linux-image-2.6.32-45-powerpc64-smp, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-virtual
  • USN-1650-1: linux-image-2.6.24-32-386, linux-image-2.6.24-32-sparc64, linux-image-2.6.24-32-powerpc64-smp, linux-image-2.6.24-32-xen, linux-image-2.6.24-32-virtual, linux-image-2.6.24-32-powerpc-smp, linux-image-2.6.24-32-server, linux-image-2.6.24-32-rt, linux-image-2.6.24-32-generic, linux-image-2.6.24-32-mckinley, linux-image-2.6.24-32-hppa64, linux-image-2.6.24-32-itanium, linux-image-2.6.24-32-hppa32, linux-image-2.6.24-32-lpia, linux-image-2.6.24-32-lpiacompat, linux-image-2.6.24-32-powerpc, linux, linux-image-2.6.24-32-openvz, linux-image-2.6.24-32-sparc64-smp
  • USN-1798-1: linux-image-2.6.32-351-ec2, linux-ec2
  • USN-1792-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-386, linux-image-2.6.32-46-lpia, linux, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-server, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-sparc64
  • USN-1599-1: linux-ti-omap4, linux-image-3.2.0-1420-omap4
  • USN-1610-1: linux-image-3.2.0-32-generic-pae, linux-image-3.2.0-32-generic, linux, linux-image-3.2.0-32-highbank, linux-image-3.2.0-32-virtual, linux-image-3.2.0-32-powerpc64-smp, linux-image-3.2.0-32-powerpc-smp, linux-image-3.2.0-32-omap
  • USN-1805-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-386, linux-image-2.6.32-46-lpia, linux, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-server, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-sparc64
  • USN-1808-1: linux-image-2.6.32-351-ec2, linux-ec2
  • USN-1776-1: linux-image-2.6.32-351-ec2, linux-ec2
  • USN-1775-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-386, linux-image-2.6.32-46-lpia, linux, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-server, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-sparc64
  • USN-1829-1: linux-ec2, linux-image-2.6.32-352-ec2
  • USN-1824-1: linux-image-2.6.32-47-generic-pae, linux-image-2.6.32-47-generic, linux-image-2.6.32-47-powerpc-smp, linux-image-2.6.32-47-server, linux-image-2.6.32-47-versatile, linux-image-2.6.32-47-386, linux, linux-image-2.6.32-47-virtual, linux-image-2.6.32-47-ia64, linux-image-2.6.32-47-sparc64-smp, linux-image-2.6.32-47-sparc64, linux-image-2.6.32-47-preempt, linux-image-2.6.32-47-lpia, linux-image-2.6.32-47-powerpc, linux-image-2.6.32-47-powerpc64-smp
  • USN-1673-1: linux-image-3.5.0-216-omap4, linux-ti-omap4
  • USN-1671-1: linux, linux-image-3.5.0-21-powerpc64-smp, linux-image-3.5.0-21-generic, linux-image-3.5.0-21-omap, linux-image-3.5.0-21-highbank, linux-image-3.5.0-21-powerpc-smp