Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1384-1: Linux kernel (Oneiric backport) vulnerabilities

6 March 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A bug was discovered in the Linux kernel's calculation of OOM (Out of
memory) scores, that would result in the wrong process being killed. A user
could use this to kill the process with the highest OOM score, even if that
process belongs to another user or the system. (CVE-2011-4097)

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Andy Whitcroft discovered a that the Overlayfs filesystem was not doing the
extended permission checks needed by cgroups and Linux Security Modules
(LSMs). A local user could exploit this to by-pass security policy and
access files that should not be accessible. (CVE-2012-0055)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

A flaw was found in the Linux kernel's ext4 file system when mounting a
corrupt filesystem. A user-assisted remote attacker could exploit this flaw
to cause a denial of service. (CVE-2012-2100)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1380-1: linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-server, linux, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-omap, linux-image-2.6.38-13-powerpc, linux-image-2.6.38-13-generic
  • USN-1364-1: linux-ti-omap4, linux-image-3.0.0-1207-omap4
  • USN-1363-1: linux-image-3.0.0-16-generic, linux-image-3.0.0-16-omap, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-server, linux, linux-image-3.0.0-16-powerpc, linux-image-3.0.0-16-powerpc64-smp, linux-image-3.0.0-16-virtual, linux-image-3.0.0-16-powerpc-smp
  • USN-1386-1: linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-server, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-generic, linux-lts-backport-natty
  • USN-1405-1: linux-image-3.0.0-16-generic, linux-image-3.0.0-16-omap, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-server, linux, linux-image-3.0.0-16-powerpc, linux-image-3.0.0-16-powerpc64-smp, linux-image-3.0.0-16-virtual, linux-image-3.0.0-16-powerpc-smp
  • USN-1388-1: linux-ec2, linux-image-2.6.32-343-ec2
  • USN-1389-1: linux-image-2.6.32-39-powerpc64-smp, linux-image-2.6.32-39-virtual, linux-image-2.6.32-39-generic, linux, linux-image-2.6.32-39-powerpc-smp, linux-image-2.6.32-39-server, linux-image-2.6.32-39-generic-pae, linux-image-2.6.32-39-sparc64-smp, linux-image-2.6.32-39-versatile, linux-image-2.6.32-39-preempt, linux-image-2.6.32-39-ia64, linux-image-2.6.32-39-386, linux-image-2.6.32-39-powerpc, linux-image-2.6.32-39-lpia, linux-image-2.6.32-39-sparc64
  • USN-1362-1: linux-image-2.6.38-13-generic-pae, linux-image-2.6.38-13-powerpc-smp, linux-image-2.6.38-13-server, linux, linux-image-2.6.38-13-powerpc64-smp, linux-image-2.6.38-13-versatile, linux-image-2.6.38-13-virtual, linux-image-2.6.38-13-omap, linux-image-2.6.38-13-powerpc, linux-image-2.6.38-13-generic
  • USN-1387-1: linux-lts-backport-maverick, linux-image-2.6.35-32-generic, linux-image-2.6.35-32-generic-pae, linux-image-2.6.35-32-server, linux-image-2.6.35-32-virtual
  • USN-1361-1: linux-image-2.6.35-32-versatile, linux-image-2.6.35-32-generic, linux-image-2.6.35-32-generic-pae, linux-image-2.6.35-32-omap, linux, linux-image-2.6.35-32-powerpc-smp, linux-image-2.6.35-32-server, linux-image-2.6.35-32-powerpc64-smp, linux-image-2.6.35-32-powerpc, linux-image-2.6.35-32-virtual
  • USN-1356-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4
  • USN-1391-1: linux-image-2.6.32-423-dove, linux-mvl-dove
  • USN-1394-1: linux-image-2.6.35-903-omap4, linux-ti-omap4
  • USN-1440-1: linux-image-2.6.38-15-server, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic-pae, linux-lts-backport-natty
  • USN-1432-1: linux-image-2.6.38-15-powerpc64-smp, linux-image-2.6.38-15-server, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-omap, linux-image-2.6.38-15-powerpc, linux, linux-image-2.6.38-15-powerpc-smp, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-generic-pae, linux-image-2.6.38-15-versatile
  • USN-1404-1: linux-image-3.0.0-1208-omap4, linux-ti-omap4
  • USN-1458-1: linux-image-2.6.38-1209-omap4, linux-ti-omap4