Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1610-1: Linux kernel vulnerability

12 October 2012

The system could be made to perform privileged actions as an administrator.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Pablo Neira Ayuso discovered a flaw in the credentials of netlink messages.
An unprivileged local attacker could exploit this by getting a netlink
based service, that relies on netlink credentials, to perform privileged
actions. (CVE-2012-3520)

Mathias Krause discovered information leak in the Linux kernel's compat
ioctl interface. A local user could exploit the flaw to examine parts of
kernel stack memory (CVE-2012-6539)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw
to examine parts of kernel stack memory. (CVE-2012-6540)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt implementation for the Datagram Congestion Control Protocol
(DCCP). A local user could exploit this flaw to examine some of the
kernel's stack memory. (CVE-2012-6541)

Mathias Krause discovered an information leak in the Linux kernel's
getsockname implementation for Logical Link Layer (llc) sockets. A local
user could exploit this flaw to examine some of the kernel's stack memory.
(CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
Logical Link Control and Adaptation Protocol (L2CAP) implementation. A
local user could exploit these flaws to examine some of the kernel's stack
memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
RFCOMM protocol implementation. A local user could exploit these flaws to
examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel's
Asynchronous Transfer Mode (ATM) networking stack. A local user could
exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

A flaw was discovered in how netlink sockets validate message origins. A
local attacker could exploit this flaw to send netlink message
notifications, with spoofed credentials, to subscribed tasks.
(CVE-2012-6689)

Mathias Krause discover an error in Linux kernel's Datagram Congestion
Control Protocol (DCCP) Congestion Control Identifier (CCID) use. A local
attack could exploit this flaw to cause a denial of service (crash) and
potentially escalate privileges if the user can mmap page 0.
(CVE-2013-1827)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1599-1: linux-image-3.2.0-1420-omap4, linux-ti-omap4
  • USN-1648-1: linux-image-3.0.0-28-generic, linux-image-3.0.0-28-server, linux-image-3.0.0-28-powerpc, linux-image-3.0.0-28-powerpc-smp, linux, linux-image-3.0.0-28-omap, linux-image-3.0.0-28-generic-pae, linux-image-3.0.0-28-virtual, linux-image-3.0.0-28-powerpc64-smp
  • USN-1649-1: linux-ti-omap4, linux-image-3.0.0-1218-omap4
  • USN-1798-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1792-1: linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-lpia, linux, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-server, linux-image-2.6.32-46-ia64
  • USN-1652-1: linux-image-3.0.0-28-generic, linux-image-3.0.0-28-server, linux-lts-backport-oneiric, linux-image-3.0.0-28-generic-pae, linux-image-3.0.0-28-virtual
  • USN-1805-1: linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-powerpc-smp, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-powerpc64-smp, linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-lpia, linux, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-server, linux-image-2.6.32-46-ia64
  • USN-1808-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1653-1: linux-ec2, linux-image-2.6.32-350-ec2
  • USN-1607-1: linux-image-3.0.0-26-server, linux-image-3.0.0-26-generic-pae, linux-image-3.0.0-26-virtual, linux, linux-image-3.0.0-26-generic, linux-image-3.0.0-26-omap, linux-image-3.0.0-26-powerpc-smp, linux-image-3.0.0-26-powerpc64-smp, linux-image-3.0.0-26-powerpc
  • USN-1651-1: linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-generic, linux-image-2.6.32-45-virtual, linux-image-2.6.32-45-powerpc, linux-image-2.6.32-45-powerpc-smp, linux, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-server, linux-image-2.6.32-45-386, linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-powerpc64-smp
  • USN-1594-1: linux-image-3.0.0-26-server, linux-image-3.0.0-26-generic-pae, linux-image-3.0.0-26-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-26-generic
  • USN-1609-1: linux-image-3.0.0-1216-omap4, linux-ti-omap4