Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1440-1: Linux kernel (Natty backport) vulnerabilities

8 May 2012

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan Bärwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

A flaw was found in the Linux kernel's ext4 file system when mounting a
corrupt filesystem. A user-assisted remote attacker could exploit this flaw
to cause a denial of service. (CVE-2012-2100)

Tetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux
kernel. A local unprivileged user can exploit this flaw to cause system
unstability and denial of services. (CVE-2012-4398)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1453-1: linux-ec2, linux-image-2.6.32-345-ec2
  • USN-1433-1: linux-image-3.0.0-19-generic, linux-image-3.0.0-19-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-19-server, linux-image-3.0.0-19-generic-pae
  • USN-1446-1: linux-image-3.0.0-1209-omap4, linux-ti-omap4
  • USN-1432-1: linux-image-2.6.38-15-powerpc, linux-image-2.6.38-15-powerpc64-smp, linux-image-2.6.38-15-generic, linux-image-2.6.38-15-generic-pae, linux, linux-image-2.6.38-15-virtual, linux-image-2.6.38-15-versatile, linux-image-2.6.38-15-powerpc-smp, linux-image-2.6.38-15-server, linux-image-2.6.38-15-omap
  • USN-1454-1: linux-image-2.6.24-31-openvz, linux-image-2.6.24-31-hppa64, linux-image-2.6.24-31-server, linux-image-2.6.24-31-powerpc-smp, linux-image-2.6.24-31-mckinley, linux-image-2.6.24-31-lpia, linux-image-2.6.24-31-powerpc64-smp, linux-image-2.6.24-31-virtual, linux-image-2.6.24-31-rt, linux-image-2.6.24-31-sparc64-smp, linux-image-2.6.24-31-386, linux-image-2.6.24-31-generic, linux, linux-image-2.6.24-31-hppa32, linux-image-2.6.24-31-xen, linux-image-2.6.24-31-powerpc, linux-image-2.6.24-31-lpiacompat, linux-image-2.6.24-31-sparc64, linux-image-2.6.24-31-itanium
  • USN-1431-1: linux-image-3.0.0-19-generic, linux-image-3.0.0-19-powerpc, linux-image-3.0.0-19-virtual, linux, linux-image-3.0.0-19-powerpc64-smp, linux-image-3.0.0-19-server, linux-image-3.0.0-19-generic-pae, linux-image-3.0.0-19-omap, linux-image-3.0.0-19-powerpc-smp
  • USN-1458-1: linux-ti-omap4, linux-image-2.6.38-1209-omap4
  • USN-1445-1: linux-image-2.6.32-41-sparc64-smp, linux-image-2.6.32-41-powerpc, linux-image-2.6.32-41-versatile, linux-image-2.6.32-41-preempt, linux-image-2.6.32-41-386, linux-image-2.6.32-41-server, linux, linux-image-2.6.32-41-generic-pae, linux-image-2.6.32-41-ia64, linux-image-2.6.32-41-powerpc-smp, linux-image-2.6.32-41-sparc64, linux-image-2.6.32-41-lpia, linux-image-2.6.32-41-virtual, linux-image-2.6.32-41-powerpc64-smp, linux-image-2.6.32-41-generic
  • USN-1421-1: linux-image-2.6.35-32-generic-pae, linux-lts-backport-maverick, linux-image-2.6.35-32-virtual, linux-image-2.6.35-32-server, linux-image-2.6.35-32-generic
  • USN-1425-1: linux-image-2.6.32-41-sparc64-smp, linux-image-2.6.32-41-powerpc, linux-image-2.6.32-41-versatile, linux-image-2.6.32-41-preempt, linux-image-2.6.32-41-386, linux-image-2.6.32-41-server, linux, linux-image-2.6.32-41-generic-pae, linux-image-2.6.32-41-ia64, linux-image-2.6.32-41-powerpc-smp, linux-image-2.6.32-41-sparc64, linux-image-2.6.32-41-lpia, linux-image-2.6.32-41-virtual, linux-image-2.6.32-41-powerpc64-smp, linux-image-2.6.32-41-generic
  • USN-1422-1: linux-image-2.6.38-14-generic, linux-image-2.6.38-14-server, linux-image-2.6.38-14-virtual, linux, linux-image-2.6.38-14-powerpc, linux-image-2.6.38-14-omap, linux-image-2.6.38-14-powerpc64-smp, linux-image-2.6.38-14-generic-pae, linux-image-2.6.38-14-powerpc-smp, linux-image-2.6.38-14-versatile
  • USN-1426-1: linux-ec2, linux-image-2.6.32-345-ec2
  • USN-1405-1: linux-image-3.0.0-16-omap, linux-image-3.0.0-16-powerpc-smp, linux-image-3.0.0-16-powerpc, linux-image-3.0.0-16-powerpc64-smp, linux, linux-image-3.0.0-16-virtual, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-generic, linux-image-3.0.0-16-server
  • USN-1388-1: linux-ec2, linux-image-2.6.32-343-ec2
  • USN-1384-1: linux-image-3.0.0-16-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-16-generic-pae, linux-image-3.0.0-16-generic, linux-image-3.0.0-16-server
  • USN-1389-1: linux-image-2.6.32-39-powerpc-smp, linux-image-2.6.32-39-386, linux-image-2.6.32-39-powerpc, linux-image-2.6.32-39-sparc64, linux-image-2.6.32-39-virtual, linux-image-2.6.32-39-preempt, linux-image-2.6.32-39-server, linux, linux-image-2.6.32-39-versatile, linux-image-2.6.32-39-sparc64-smp, linux-image-2.6.32-39-ia64, linux-image-2.6.32-39-generic, linux-image-2.6.32-39-powerpc64-smp, linux-image-2.6.32-39-generic-pae, linux-image-2.6.32-39-lpia
  • USN-1404-1: linux-ti-omap4, linux-image-3.0.0-1208-omap4