Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1768-1: Linux kernel (Quantal HWE) vulnerabilities

18 March 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

Tommi Rantala discovered a flaw in the a flaw the Linux kernels handling of
datagrams packets when the MSG_PEEK flag is specified. An unprivileged
local user could exploit this flaw to cause a denial of service (system
hang). (CVE-2013-0290)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1767-1: linux-image-3.2.0-39-omap, linux-image-3.2.0-39-powerpc64-smp, linux, linux-image-3.2.0-39-generic, linux-image-3.2.0-39-virtual, linux-image-3.2.0-39-powerpc-smp, linux-image-3.2.0-39-highbank, linux-image-3.2.0-39-generic-pae
  • USN-1719-1: linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-31-server
  • USN-1769-1: linux, linux-image-3.5.0-26-omap, linux-image-3.5.0-26-powerpc64-smp, linux-image-3.5.0-26-powerpc-smp, linux-image-3.5.0-26-generic, linux-image-3.5.0-26-highbank
  • USN-1728-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1774-1: linux-image-3.5.0-221-omap4, linux-ti-omap4
  • USN-1725-1: linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-powerpc64-smp, linux, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-virtual, linux-image-2.6.32-45-generic, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-386, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-server, linux-image-2.6.32-45-powerpc
  • USN-1720-1: linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-powerpc64-smp, linux, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-powerpc, linux-image-3.0.0-31-server, linux-image-3.0.0-31-omap, linux-image-3.0.0-31-powerpc-smp
  • USN-1756-1: linux-image-3.0.0-32-generic, linux, linux-image-3.0.0-32-server, linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-powerpc, linux-image-3.0.0-32-omap, linux-image-3.0.0-32-powerpc64-smp, linux-image-3.0.0-32-powerpc-smp, linux-image-3.0.0-32-virtual
  • USN-1760-1: linux-image-3.0.0-32-generic, linux-image-3.0.0-32-server, linux-image-3.0.0-32-generic-pae, linux-lts-backport-oneiric, linux-image-3.0.0-32-virtual
  • USN-1781-1: linux-ti-omap4, linux-image-3.2.0-1427-omap4
  • USN-1776-1: linux-image-2.6.32-351-ec2, linux-ec2
  • USN-1775-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc64-smp, linux, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-server, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-386, linux-image-2.6.32-46-versatile
  • USN-1778-1: linux-image-3.0.0-1222-omap4, linux-ti-omap4
  • USN-1805-1: linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc64-smp, linux, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-server, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-386, linux-image-2.6.32-46-versatile
  • USN-1808-1: linux-image-2.6.32-351-ec2, linux-ec2