Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1878-1: Linux kernel vulnerabilities

14 June 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

An information leak was discovered in the Linux kernel when inotify is used
to monitor the /dev/ptmx device. A local user could exploit this flaw to
discover keystroke timing and potentially discover sensitive information
like password length. (CVE-2013-0160)

A flaw was discovered in the Linux kernel's perf events subsystem for Intel
Sandy Bridge and Ivy Bridge processors. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-2146)

An information leak was discovered in the Linux kernel's crypto API. A
local user could exploit this flaw to examine potentially sensitive
information from the kernel's stack memory. (CVE-2013-3076)

An information leak was discovered in the Linux kernel's rcvmsg path for
ATM (Asynchronous Transfer Mode). A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3222)

An information leak was discovered in the Linux kernel's recvmsg path for
ax25 address family. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3223)

An information leak was discovered in the Linux kernel's recvmsg path for
the bluetooth address family. A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3224)

An information leak was discovered in the Linux kernel's bluetooth rfcomm
protocol support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3225)

An information leak was discovered in the Linux kernel's CAIF protocol
implementation. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3227)

An information leak was discovered in the Linux kernel's IRDA (infrared)
support subsystem. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3228)

An information leak was discovered in the Linux kernel's s390 - z/VM
support. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3229)

An information leak was discovered in the Linux kernel's llc (Logical Link
Layer 2) support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3231)

An information leak was discovered in the Linux kernel's receive message
handling for the netrom address family. A local user could exploit this
flaw to obtain sensitive information from the kernel's stack memory.
(CVE-2013-3232)

An information leak was discovered in the Linux kernel's Rose X.25 protocol
layer. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3234)

An information leak was discovered in the Linux kernel's TIPC (Transparent
Inter Process Communication) protocol implementation. A local user could
exploit this flaw to examine potentially sensitive information from the
kernel's stack memory. (CVE-2013-3235)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
  • USN-1883-1: linux-ti-omap4, linux-image-3.5.0-226-omap4
  • USN-2128-1: linux-image-2.6.32-57-generic, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-versatile, linux, linux-image-2.6.32-57-386, linux-image-2.6.32-57-preempt, linux-image-2.6.32-57-server, linux-image-2.6.32-57-lpia, linux-image-2.6.32-57-powerpc64-smp, linux-image-2.6.32-57-sparc64, linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-ia64
  • USN-1880-1: linux-image-3.5.0-34-generic, linux-lts-quantal
  • USN-1916-1: linux-image-3.8.0-27-generic, linux-lts-raring
  • USN-1879-1: linux-ti-omap4, linux-image-3.2.0-1433-omap4
  • USN-1881-1: linux-image-3.5.0-34-highbank, linux-image-3.5.0-34-generic, linux-image-3.5.0-34-omap, linux, linux-image-3.5.0-34-powerpc64-smp, linux-image-3.5.0-34-powerpc-smp
  • USN-1882-1: linux-ti-omap4, linux-image-3.5.0-226-omap4
  • USN-1849-1: linux-image-3.8.0-23-generic, linux-lts-raring
  • USN-1837-1: linux, linux-image-3.8.0-22-generic
  • USN-1876-1: linux-image-2.6.32-48-ia64, linux-image-2.6.32-48-generic, linux-image-2.6.32-48-powerpc, linux-image-2.6.32-48-preempt, linux-image-2.6.32-48-sparc64-smp, linux-image-2.6.32-48-versatile, linux-image-2.6.32-48-server, linux, linux-image-2.6.32-48-sparc64, linux-image-2.6.32-48-powerpc64-smp, linux-image-2.6.32-48-virtual, linux-image-2.6.32-48-powerpc-smp, linux-image-2.6.32-48-lpia, linux-image-2.6.32-48-generic-pae, linux-image-2.6.32-48-386
  • USN-1877-1: linux-ec2, linux-image-2.6.32-353-ec2