Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1460-1: Linux kernel (OMAP4) vulnerabilities

31 May 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual
cpu setup. An unprivileged local user could exploit this flaw to crash the
system leading to a denial of service. (CVE-2012-1601)

Steve Grubb reported a flaw with Linux fscaps (file system base
capabilities) when used to increase the permissions of a process. For
application on which fscaps are in use a local attacker can disable address
space randomization to make attacking the process with raised privileges
easier. (CVE-2012-2123)

A flaw was found in how the Linux kernel passed the replacement session
keyring to a child process. An unprivileged local user could exploit this
flaw to cause a denial of service (panic). (CVE-2012-2745)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1453-1: linux-ec2, linux-image-2.6.32-345-ec2
  • USN-1457-1: linux, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-powerpc64-smp, linux-image-2.6.38-15-server, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic-pae, linux-image-2.6.38-15-versatile, linux-image-2.6.38-15-omap, linux-image-2.6.38-15-powerpc-smp, linux-image-2.6.38-15-powerpc
  • USN-1452-1: linux-image-3.0.0-20-generic, linux-image-3.0.0-20-powerpc-smp, linux, linux-image-3.0.0-20-powerpc, linux-image-3.0.0-20-powerpc64-smp, linux-image-3.0.0-20-generic-pae, linux-image-3.0.0-20-server, linux-image-3.0.0-20-omap, linux-image-3.0.0-20-virtual
  • USN-1470-1: linux-image-2.6.38-15-generic, linux-image-2.6.38-15-server, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic-pae, linux-lts-backport-natty
  • USN-1448-1: linux, linux-image-3.2.0-24-virtual, linux-image-3.2.0-24-powerpc-smp, linux-image-3.2.0-24-omap, linux-image-3.2.0-24-generic, linux-image-3.2.0-24-powerpc64-smp, linux-image-3.2.0-24-generic-pae
  • USN-1459-1: linux-ti-omap4, linux-image-3.0.0-1210-omap4
  • USN-1507-1: linux-image-2.6.24-32-powerpc64-smp, linux, linux-image-2.6.24-32-mckinley, linux-image-2.6.24-32-powerpc, linux-image-2.6.24-32-hppa32, linux-image-2.6.24-32-itanium, linux-image-2.6.24-32-server, linux-image-2.6.24-32-virtual, linux-image-2.6.24-32-generic, linux-image-2.6.24-32-386, linux-image-2.6.24-32-lpiacompat, linux-image-2.6.24-32-hppa64, linux-image-2.6.24-32-sparc64-smp, linux-image-2.6.24-32-lpia, linux-image-2.6.24-32-xen, linux-image-2.6.24-32-sparc64, linux-image-2.6.24-32-powerpc-smp, linux-image-2.6.24-32-openvz, linux-image-2.6.24-32-rt
  • USN-1455-1: linux-image-3.0.0-20-generic, linux-image-3.0.0-20-generic-pae, linux-lts-backport-oneiric, linux-image-3.0.0-20-server, linux-image-3.0.0-20-virtual
  • USN-1445-1: linux-image-2.6.32-41-generic, linux-image-2.6.32-41-lpia, linux-image-2.6.32-41-powerpc-smp, linux, linux-image-2.6.32-41-powerpc64-smp, linux-image-2.6.32-41-preempt, linux-image-2.6.32-41-sparc64-smp, linux-image-2.6.32-41-sparc64, linux-image-2.6.32-41-server, linux-image-2.6.32-41-generic-pae, linux-image-2.6.32-41-versatile, linux-image-2.6.32-41-powerpc, linux-image-2.6.32-41-virtual, linux-image-2.6.32-41-ia64, linux-image-2.6.32-41-386
  • USN-1530-1: linux-ti-omap4, linux-image-2.6.38-1209-omap4
  • USN-1606-1: linux-image-2.6.32-44-preempt, linux-image-2.6.32-44-generic, linux, linux-image-2.6.32-44-sparc64, linux-image-2.6.32-44-sparc64-smp, linux-image-2.6.32-44-powerpc-smp, linux-image-2.6.32-44-powerpc64-smp, linux-image-2.6.32-44-virtual, linux-image-2.6.32-44-lpia, linux-image-2.6.32-44-generic-pae, linux-image-2.6.32-44-ia64, linux-image-2.6.32-44-versatile, linux-image-2.6.32-44-server, linux-image-2.6.32-44-powerpc, linux-image-2.6.32-44-386
  • USN-1574-1: linux-image-2.6.38-16-virtual, linux-image-2.6.38-16-generic, linux-image-2.6.38-16-generic-pae, linux-lts-backport-natty, linux-image-2.6.38-16-server
  • USN-1597-1: linux-ec2, linux-image-2.6.32-349-ec2
  • USN-1567-1: linux, linux-image-2.6.38-16-powerpc-smp, linux-image-2.6.38-16-virtual, linux-image-2.6.38-16-generic, linux-image-2.6.38-16-powerpc64-smp, linux-image-2.6.38-16-powerpc, linux-image-2.6.38-16-omap, linux-image-2.6.38-16-generic-pae, linux-image-2.6.38-16-versatile, linux-image-2.6.38-16-server