Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1386-1: Linux kernel (Natty backport) vulnerabilities

6 March 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

The linux kernel did not properly account for PTE pages when deciding which
task to kill in out of memory conditions. A local, unprivileged could
exploit this flaw to cause a denial of service. (CVE-2011-2498)

A flaw was discovered in the TOMOYO LSM's handling of mount system calls.
An unprivileged user could oops the system causing a denial of service.
(CVE-2011-2518)

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A bug was discovered in the Linux kernel's calculation of OOM (Out of
memory) scores, that would result in the wrong process being killed. A user
could use this to kill the process with the highest OOM score, even if that
process belongs to another user or the system. (CVE-2011-4097)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1383-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1167-1: linux-image-2.6.38-10-server, linux-image-2.6.38-10-generic-pae, linux-image-2.6.38-10-virtual, linux, linux-image-2.6.38-10-powerpc, linux-image-2.6.38-10-powerpc64-smp, linux-image-2.6.38-10-omap, linux-image-2.6.38-10-generic, linux-image-2.6.38-10-powerpc-smp, linux-image-2.6.38-10-versatile
  • USN-1380-1: linux-image-2.6.38-13-server, linux-image-2.6.38-13-generic, linux-image-2.6.38-13-powerpc, linux, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-omap, linux-image-2.6.38-13-virtual
  • USN-1362-1: linux-image-2.6.38-13-server, linux-image-2.6.38-13-generic, linux-image-2.6.38-13-powerpc, linux, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-omap, linux-image-2.6.38-13-virtual
  • USN-1253-1: linux-image-2.6.32-35-versatile, linux-image-2.6.32-35-sparc64-smp, linux-image-2.6.32-35-386, linux-image-2.6.32-35-powerpc-smp, linux-image-2.6.32-35-powerpc, linux-image-2.6.32-35-server, linux-image-2.6.32-35-ia64, linux, linux-image-2.6.32-35-preempt, linux-image-2.6.32-35-generic-pae, linux-image-2.6.32-35-sparc64, linux-image-2.6.32-35-virtual, linux-image-2.6.32-35-lpia, linux-image-2.6.32-35-powerpc64-smp, linux-image-2.6.32-35-generic
  • USN-1325-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1239-1: linux-ec2, linux-image-2.6.32-319-ec2
  • USN-1387-1: linux-image-2.6.35-32-generic-pae, linux-image-2.6.35-32-virtual, linux-image-2.6.35-32-server, linux-lts-backport-maverick, linux-image-2.6.35-32-generic
  • USN-1240-1: linux-mvl-dove, linux-image-2.6.32-219-dove
  • USN-1245-1: linux-image-2.6.32-419-dove, linux-mvl-dove
  • USN-1361-1: linux-image-2.6.35-32-generic-pae, linux-image-2.6.35-32-powerpc-smp, linux-image-2.6.35-32-omap, linux, linux-image-2.6.35-32-powerpc64-smp, linux-image-2.6.35-32-powerpc, linux-image-2.6.35-32-virtual, linux-image-2.6.35-32-server, linux-image-2.6.35-32-versatile, linux-image-2.6.35-32-generic
  • USN-1329-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1364-1: linux-ti-omap4, linux-image-3.0.0-1207-omap4
  • USN-1384-1: linux-image-3.0.0-16-server, linux-image-3.0.0-16-generic, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-virtual, linux-lts-backport-oneiric
  • USN-1363-1: linux-image-3.0.0-16-server, linux-image-3.0.0-16-generic, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-virtual, linux, linux-image-3.0.0-16-powerpc-smp, linux-image-3.0.0-16-powerpc, linux-image-3.0.0-16-powerpc64-smp, linux-image-3.0.0-16-omap
  • USN-1388-1: linux-ec2, linux-image-2.6.32-343-ec2
  • USN-1389-1: linux-image-2.6.32-39-powerpc64-smp, linux-image-2.6.32-39-386, linux-image-2.6.32-39-sparc64-smp, linux-image-2.6.32-39-powerpc, linux, linux-image-2.6.32-39-lpia, linux-image-2.6.32-39-virtual, linux-image-2.6.32-39-generic, linux-image-2.6.32-39-ia64, linux-image-2.6.32-39-generic-pae, linux-image-2.6.32-39-preempt, linux-image-2.6.32-39-versatile, linux-image-2.6.32-39-powerpc-smp, linux-image-2.6.32-39-server, linux-image-2.6.32-39-sparc64
  • USN-1356-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1391-1: linux-mvl-dove, linux-image-2.6.32-423-dove
  • USN-1394-1: linux-ti-omap4, linux-image-2.6.35-903-omap4
  • USN-1340-1: linux-image-3.0.0-15-generic, linux-image-3.0.0-15-server, linux-image-3.0.0-15-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-15-generic-pae
  • USN-1336-1: linux-image-3.0.0-15-generic, linux-image-3.0.0-15-powerpc, linux-image-3.0.0-15-server, linux-image-3.0.0-15-omap, linux-image-3.0.0-15-virtual, linux, linux-image-3.0.0-15-powerpc64-smp, linux-image-3.0.0-15-generic-pae, linux-image-3.0.0-15-powerpc-smp
  • USN-1556-1: linux-ec2, linux-image-2.6.32-347-ec2
  • USN-1330-1: linux-image-3.0.0-1206-omap4, linux-ti-omap4
  • USN-1555-1: linux-image-2.6.32-42-ia64, linux-image-2.6.32-42-powerpc-smp, linux-image-2.6.32-42-versatile, linux-image-2.6.32-42-386, linux-image-2.6.32-42-lpia, linux, linux-image-2.6.32-42-generic, linux-image-2.6.32-42-sparc64, linux-image-2.6.32-42-powerpc, linux-image-2.6.32-42-sparc64-smp, linux-image-2.6.32-42-preempt, linux-image-2.6.32-42-virtual, linux-image-2.6.32-42-generic-pae, linux-image-2.6.32-42-powerpc64-smp, linux-image-2.6.32-42-server