Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1704-1: Linux kernel (Quantal HWE) vulnerabilities

22 January 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual
machine) subsystem's handling of the XSAVE feature. On hosts, using qemu
userspace, without the XSAVE feature an unprivileged local attacker could
exploit this flaw to crash the system. (CVE-2012-4461)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

A flaw was discovered in the Linux kernel's handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents. (CVE-2012-4530)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

A flaw was discovered in the Linux kernel's handling of new hot-plugged
memory. An unprivileged local user could exploit this flaw to cause a
denial of service by crashing the system. (CVE-2012-5517)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

An information leak was discovered in the Linux kernel's /dev/dvb device. A
local user could exploit this flaw to obtain sensitive information from the
kernel's stack memory. (CVE-2013-1928)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-1648-1: linux-image-3.0.0-28-powerpc64-smp, linux, linux-image-3.0.0-28-server, linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-generic-pae, linux-image-3.0.0-28-generic, linux-image-3.0.0-28-powerpc, linux-image-3.0.0-28-omap, linux-image-3.0.0-28-powerpc-smp
  • USN-1644-1: linux, linux-image-3.2.0-34-omap, linux-image-3.2.0-34-generic, linux-image-3.2.0-34-virtual, linux-image-3.2.0-34-powerpc64-smp, linux-image-3.2.0-34-highbank, linux-image-3.2.0-34-powerpc-smp, linux-image-3.2.0-34-generic-pae
  • USN-1649-1: linux-ti-omap4, linux-image-3.0.0-1218-omap4
  • USN-1645-1: linux-image-3.2.0-1422-omap4, linux-ti-omap4
  • USN-1646-1: linux, linux-image-3.5.0-19-highbank, linux-image-3.5.0-19-omap, linux-image-3.5.0-19-powerpc-smp, linux-image-3.5.0-19-generic, linux-image-3.5.0-19-powerpc64-smp
  • USN-1647-1: linux-image-3.5.0-215-omap4, linux-ti-omap4
  • USN-1652-1: linux-image-3.0.0-28-server, linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-generic, linux-image-3.0.0-28-generic-pae, linux-lts-backport-oneiric
  • USN-1689-1: linux, linux-image-3.0.0-30-omap, linux-image-3.0.0-30-powerpc, linux-image-3.0.0-30-server, linux-image-3.0.0-30-virtual, linux-image-3.0.0-30-powerpc64-smp, linux-image-3.0.0-30-generic-pae, linux-image-3.0.0-30-powerpc-smp, linux-image-3.0.0-30-generic
  • USN-1696-1: linux, linux-image-3.2.0-36-generic, linux-image-3.2.0-36-omap, linux-image-3.2.0-36-highbank, linux-image-3.2.0-36-virtual, linux-image-3.2.0-36-generic-pae, linux-image-3.2.0-36-powerpc-smp, linux-image-3.2.0-36-powerpc64-smp
  • USN-1688-1: linux-image-3.0.0-30-server, linux-image-3.0.0-30-virtual, linux-image-3.0.0-30-generic-pae, linux-lts-backport-oneiric, linux-image-3.0.0-30-generic
  • USN-1699-1: linux, linux-image-3.5.0-22-highbank, linux-image-3.5.0-22-powerpc-smp, linux-image-3.5.0-22-omap, linux-image-3.5.0-22-powerpc64-smp, linux-image-3.5.0-22-generic
  • USN-1719-1: linux-image-3.0.0-31-generic, linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-31-server
  • USN-1900-1: linux-ec2, linux-image-2.6.32-354-ec2
  • USN-1673-1: linux-ti-omap4, linux-image-3.5.0-216-omap4
  • USN-1671-1: linux, linux-image-3.5.0-21-generic, linux-image-3.5.0-21-powerpc64-smp, linux-image-3.5.0-21-powerpc-smp, linux-image-3.5.0-21-omap, linux-image-3.5.0-21-highbank
  • USN-1720-1: linux, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-powerpc-smp, linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-server, linux-image-3.0.0-31-powerpc64-smp, linux-image-3.0.0-31-powerpc, linux-image-3.0.0-31-omap
  • USN-1726-1: linux-image-3.0.0-1221-omap4, linux-ti-omap4
  • USN-1899-1: linux, linux-image-2.6.32-49-powerpc, linux-image-2.6.32-49-sparc64-smp, linux-image-2.6.32-49-generic, linux-image-2.6.32-49-versatile, linux-image-2.6.32-49-generic-pae, linux-image-2.6.32-49-386, linux-image-2.6.32-49-powerpc64-smp, linux-image-2.6.32-49-lpia, linux-image-2.6.32-49-sparc64, linux-image-2.6.32-49-server, linux-image-2.6.32-49-ia64, linux-image-2.6.32-49-powerpc-smp, linux-image-2.6.32-49-preempt, linux-image-2.6.32-49-virtual
  • USN-1700-1: linux-ti-omap4, linux-image-3.5.0-217-omap4
  • USN-1683-1: linux-image-2.6.32-45-virtual, linux, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-powerpc, linux-image-2.6.32-45-powerpc64-smp, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-386, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-server, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-generic
  • USN-1698-1: linux-image-3.2.0-1424-omap4, linux-ti-omap4
  • USN-1684-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1691-1: linux-ti-omap4, linux-image-3.0.0-1220-omap4
  • USN-1653-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1651-1: linux-image-2.6.32-45-virtual, linux, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-powerpc, linux-image-2.6.32-45-powerpc64-smp, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-386, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-server, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-generic
  • USN-1650-1: linux-image-2.6.24-32-itanium, linux-image-2.6.24-32-powerpc-smp, linux-image-2.6.24-32-mckinley, linux-image-2.6.24-32-hppa32, linux-image-2.6.24-32-generic, linux-image-2.6.24-32-xen, linux-image-2.6.24-32-lpiacompat, linux-image-2.6.24-32-lpia, linux-image-2.6.24-32-sparc64-smp, linux, linux-image-2.6.24-32-server, linux-image-2.6.24-32-openvz, linux-image-2.6.24-32-386, linux-image-2.6.24-32-powerpc, linux-image-2.6.24-32-sparc64, linux-image-2.6.24-32-hppa64, linux-image-2.6.24-32-powerpc64-smp, linux-image-2.6.24-32-virtual, linux-image-2.6.24-32-rt
  • USN-1679-1: linux-image-3.0.0-1219-omap4, linux-ti-omap4
  • USN-1678-1: linux-image-3.0.0-29-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-29-server, linux-image-3.0.0-29-generic-pae, linux-image-3.0.0-29-generic
  • USN-1670-1: linux-ti-omap4, linux-image-3.2.0-1423-omap4
  • USN-1677-1: linux-image-3.0.0-29-powerpc64-smp, linux-image-3.0.0-29-powerpc, linux, linux-image-3.0.0-29-omap, linux-image-3.0.0-29-virtual, linux-image-3.0.0-29-server, linux-image-3.0.0-29-powerpc-smp, linux-image-3.0.0-29-generic-pae, linux-image-3.0.0-29-generic
  • USN-1669-1: linux, linux-image-3.2.0-35-powerpc64-smp, linux-image-3.2.0-35-generic, linux-image-3.2.0-35-virtual, linux-image-3.2.0-35-omap, linux-image-3.2.0-35-powerpc-smp, linux-image-3.2.0-35-highbank, linux-image-3.2.0-35-generic-pae
  • USN-1829-1: linux-image-2.6.32-352-ec2, linux-ec2
  • USN-1824-1: linux-image-2.6.32-47-preempt, linux, linux-image-2.6.32-47-server, linux-image-2.6.32-47-generic, linux-image-2.6.32-47-sparc64-smp, linux-image-2.6.32-47-ia64, linux-image-2.6.32-47-generic-pae, linux-image-2.6.32-47-sparc64, linux-image-2.6.32-47-386, linux-image-2.6.32-47-powerpc, linux-image-2.6.32-47-powerpc-smp, linux-image-2.6.32-47-lpia, linux-image-2.6.32-47-powerpc64-smp, linux-image-2.6.32-47-virtual, linux-image-2.6.32-47-versatile