Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1900-1: Linux kernel (EC2) vulnerabilities

4 July 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

Dave Jones discovered that the Linux kernel's socket subsystem does not
correctly ensure the keepalive action is associated with a stream socket. A
local user could exploit this flaw to cause a denial of service (system
crash) by creating a raw socket. (CVE-2012-6657)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

Kees Cook discovered a format string vulnerability in the Broadcom B43
wireless driver for the Linux kernel. A local user could exploit this flaw
to gain administrative privileges. (CVE-2013-2852)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1644-1: linux-image-3.2.0-34-powerpc-smp, linux-image-3.2.0-34-generic-pae, linux-image-3.2.0-34-powerpc64-smp, linux-image-3.2.0-34-omap, linux-image-3.2.0-34-highbank, linux-image-3.2.0-34-virtual, linux, linux-image-3.2.0-34-generic
  • USN-1719-1: linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-server, linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-generic, linux-lts-backport-oneiric
  • USN-1645-1: linux-image-3.2.0-1422-omap4, linux-ti-omap4
  • USN-1704-1: linux-image-3.5.0-22-generic, linux-lts-quantal
  • USN-1673-1: linux-ti-omap4, linux-image-3.5.0-216-omap4
  • USN-1671-1: linux-image-3.5.0-21-powerpc64-smp, linux-image-3.5.0-21-powerpc-smp, linux-image-3.5.0-21-omap, linux, linux-image-3.5.0-21-generic, linux-image-3.5.0-21-highbank
  • USN-1720-1: linux-image-3.0.0-31-powerpc, linux-image-3.0.0-31-powerpc64-smp, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-server, linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-generic, linux, linux-image-3.0.0-31-omap, linux-image-3.0.0-31-powerpc-smp
  • USN-1726-1: linux-ti-omap4, linux-image-3.0.0-1221-omap4
  • USN-1899-1: linux-image-2.6.32-49-generic, linux-image-2.6.32-49-generic-pae, linux-image-2.6.32-49-powerpc, linux-image-2.6.32-49-server, linux-image-2.6.32-49-sparc64-smp, linux-image-2.6.32-49-virtual, linux-image-2.6.32-49-lpia, linux-image-2.6.32-49-ia64, linux-image-2.6.32-49-386, linux-image-2.6.32-49-preempt, linux-image-2.6.32-49-sparc64, linux-image-2.6.32-49-powerpc-smp, linux, linux-image-2.6.32-49-versatile, linux-image-2.6.32-49-powerpc64-smp
  • USN-1839-1: linux-image-3.2.0-1432-omap4, linux-ti-omap4
  • USN-1833-1: linux-image-3.2.0-44-virtual, linux-image-3.2.0-44-powerpc64-smp, linux-image-3.2.0-44-generic-pae, linux-image-3.2.0-44-generic, linux-image-3.2.0-44-omap, linux-image-3.2.0-44-highbank, linux, linux-image-3.2.0-44-powerpc-smp
  • USN-1883-1: linux-ti-omap4, linux-image-3.5.0-226-omap4
  • USN-1880-1: linux-image-3.5.0-34-generic, linux-lts-quantal
  • USN-1881-1: linux-image-3.5.0-34-generic, linux-image-3.5.0-34-highbank, linux-image-3.5.0-34-powerpc64-smp, linux-image-3.5.0-34-powerpc-smp, linux, linux-image-3.5.0-34-omap
  • USN-1882-1: linux-ti-omap4, linux-image-3.5.0-226-omap4
  • USN-1849-1: linux-image-3.8.0-23-generic, linux-lts-raring
  • USN-1837-1: linux, linux-image-3.8.0-22-generic
  • USN-1930-1: linux-image-3.2.0-1436-omap4, linux-ti-omap4
  • USN-1936-1: linux-image-3.8.0-29-generic, linux-lts-raring
  • USN-1918-1: linux-image-3.5.0-229-omap4, linux-ti-omap4
  • USN-1914-1: linux-image-3.2.0-51-powerpc64-smp, linux-image-3.2.0-51-omap, linux-image-3.2.0-51-generic-pae, linux-image-3.2.0-51-virtual, linux-image-3.2.0-51-generic, linux, linux-image-3.2.0-51-highbank, linux-image-3.2.0-51-powerpc-smp
  • USN-1915-1: linux-image-3.5.0-37-generic, linux-lts-quantal
  • USN-1919-1: linux, linux-image-3.8.0-27-generic
  • USN-1917-1: linux-image-3.5.0-37-powerpc-smp, linux-image-3.5.0-37-generic, linux-image-3.5.0-37-highbank, linux-image-3.5.0-37-powerpc64-smp, linux, linux-image-3.5.0-37-omap
  • USN-1920-1: linux-image-3.5.0-229-omap4, linux-ti-omap4