Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1792-1: Linux kernel vulnerabilities

8 April 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Mathias Krause discovered several errors in the Linux kernel's xfrm_user
implementation. A local attacker could exploit these flaws to examine parts
of kernel memory. (CVE-2012-6537)

Mathias Krause discovered information leak in the Linux kernel's compat
ioctl interface. A local user could exploit the flaw to examine parts of
kernel stack memory (CVE-2012-6539)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw
to examine parts of kernel stack memory. (CVE-2012-6540)

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to by pass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
by pass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discover in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-1648-1: linux-image-3.0.0-28-generic, linux-image-3.0.0-28-powerpc, linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-powerpc-smp, linux-image-3.0.0-28-powerpc64-smp, linux-image-3.0.0-28-generic-pae, linux, linux-image-3.0.0-28-server, linux-image-3.0.0-28-omap
  • USN-1644-1: linux-image-3.2.0-34-powerpc-smp, linux-image-3.2.0-34-generic-pae, linux-image-3.2.0-34-powerpc64-smp, linux-image-3.2.0-34-omap, linux-image-3.2.0-34-highbank, linux-image-3.2.0-34-virtual, linux, linux-image-3.2.0-34-generic
  • USN-1649-1: linux-image-3.0.0-1218-omap4, linux-ti-omap4
  • USN-1798-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1645-1: linux-image-3.2.0-1422-omap4, linux-ti-omap4
  • USN-1646-1: linux-image-3.5.0-19-powerpc64-smp, linux-image-3.5.0-19-highbank, linux, linux-image-3.5.0-19-omap, linux-image-3.5.0-19-powerpc-smp, linux-image-3.5.0-19-generic
  • USN-1647-1: linux-ti-omap4, linux-image-3.5.0-215-omap4
  • USN-1652-1: linux-image-3.0.0-28-generic, linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-generic-pae, linux-lts-backport-oneiric, linux-image-3.0.0-28-server
  • USN-1599-1: linux-ti-omap4, linux-image-3.2.0-1420-omap4
  • USN-1610-1: linux-image-3.2.0-32-powerpc-smp, linux-image-3.2.0-32-omap, linux-image-3.2.0-32-virtual, linux-image-3.2.0-32-powerpc64-smp, linux-image-3.2.0-32-generic-pae, linux-image-3.2.0-32-generic, linux, linux-image-3.2.0-32-highbank
  • USN-1788-1: linux-image-3.0.0-32-virtual, linux-image-3.0.0-32-server, linux-lts-backport-oneiric, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-generic-pae
  • USN-1794-1: linux-image-3.2.0-1429-omap4, linux-ti-omap4
  • USN-1793-1: linux-image-3.2.0-40-generic-pae, linux-image-3.2.0-40-powerpc-smp, linux-image-3.2.0-40-virtual, linux-image-3.2.0-40-powerpc64-smp, linux, linux-image-3.2.0-40-omap, linux-image-3.2.0-40-generic, linux-image-3.2.0-40-highbank
  • USN-1796-1: linux-image-3.5.0-27-highbank, linux-image-3.5.0-27-powerpc-smp, linux-image-3.5.0-27-powerpc64-smp, linux-image-3.5.0-27-omap, linux, linux-image-3.5.0-27-generic
  • USN-1795-1: linux-lts-quantal, linux-image-3.5.0-27-generic
  • USN-1797-1: linux-image-3.5.0-222-omap4, linux-ti-omap4
  • USN-1787-1: linux-image-3.0.0-32-virtual, linux-image-3.0.0-32-powerpc, linux-image-3.0.0-32-server, linux-image-3.0.0-32-powerpc64-smp, linux-image-3.0.0-32-generic, linux, linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-powerpc-smp, linux-image-3.0.0-32-omap