Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1720-1: Linux kernel vulnerabilities

12 February 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that hypervkvpd, which is distributed in the Linux
kernel, was not correctly validating the origin on Netlink messages. An
untrusted local user can cause a denial of service of Linux guests in
Hyper-V virtualization environments. (CVE-2012-2669)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1719-1: linux-lts-backport-oneiric, linux-image-3.0.0-31-generic-pae, linux-image-3.0.0-31-virtual, linux-image-3.0.0-31-generic, linux-image-3.0.0-31-server
  • USN-1529-1: linux-image-3.2.0-29-omap, linux-image-3.2.0-29-highbank, linux-image-3.2.0-29-powerpc64-smp, linux-image-3.2.0-29-powerpc-smp, linux-image-3.2.0-29-generic-pae, linux-image-3.2.0-29-virtual, linux, linux-image-3.2.0-29-generic
  • USN-1514-1: linux-image-3.2.0-1417-omap4, linux-ti-omap4
  • USN-1726-1: linux-image-3.0.0-1221-omap4, linux-ti-omap4
  • USN-1644-1: linux-image-3.2.0-34-highbank, linux-image-3.2.0-34-powerpc64-smp, linux-image-3.2.0-34-generic-pae, linux-image-3.2.0-34-virtual, linux-image-3.2.0-34-generic, linux-image-3.2.0-34-omap, linux-image-3.2.0-34-powerpc-smp, linux
  • USN-1900-1: linux-image-2.6.32-354-ec2, linux-ec2
  • USN-1645-1: linux-image-3.2.0-1422-omap4, linux-ti-omap4
  • USN-1704-1: linux-lts-quantal, linux-image-3.5.0-22-generic
  • USN-1673-1: linux-image-3.5.0-216-omap4, linux-ti-omap4
  • USN-1671-1: linux-image-3.5.0-21-powerpc64-smp, linux-image-3.5.0-21-omap, linux-image-3.5.0-21-highbank, linux-image-3.5.0-21-generic, linux, linux-image-3.5.0-21-powerpc-smp
  • USN-1899-1: linux-image-2.6.32-49-ia64, linux-image-2.6.32-49-lpia, linux-image-2.6.32-49-generic, linux-image-2.6.32-49-generic-pae, linux-image-2.6.32-49-server, linux-image-2.6.32-49-powerpc-smp, linux-image-2.6.32-49-powerpc64-smp, linux-image-2.6.32-49-versatile, linux-image-2.6.32-49-sparc64-smp, linux-image-2.6.32-49-virtual, linux-image-2.6.32-49-powerpc, linux-image-2.6.32-49-sparc64, linux-image-2.6.32-49-preempt, linux, linux-image-2.6.32-49-386
  • USN-1700-1: linux-image-3.5.0-217-omap4, linux-ti-omap4
  • USN-1698-1: linux-image-3.2.0-1424-omap4, linux-ti-omap4
  • USN-1696-1: linux-image-3.2.0-36-powerpc64-smp, linux-image-3.2.0-36-generic-pae, linux-image-3.2.0-36-generic, linux-image-3.2.0-36-highbank, linux-image-3.2.0-36-powerpc-smp, linux-image-3.2.0-36-omap, linux-image-3.2.0-36-virtual, linux
  • USN-1699-1: linux-image-3.5.0-22-highbank, linux-image-3.5.0-22-generic, linux-image-3.5.0-22-powerpc64-smp, linux-image-3.5.0-22-powerpc-smp, linux-image-3.5.0-22-omap, linux
  • USN-1767-1: linux-image-3.2.0-39-omap, linux-image-3.2.0-39-powerpc-smp, linux-image-3.2.0-39-generic-pae, linux-image-3.2.0-39-powerpc64-smp, linux-image-3.2.0-39-virtual, linux-image-3.2.0-39-generic, linux, linux-image-3.2.0-39-highbank
  • USN-1769-1: linux-image-3.5.0-26-powerpc-smp, linux-image-3.5.0-26-highbank, linux-image-3.5.0-26-omap, linux-image-3.5.0-26-generic, linux-image-3.5.0-26-powerpc64-smp, linux
  • USN-1728-1: linux-image-2.6.32-350-ec2, linux-ec2
  • USN-1774-1: linux-image-3.5.0-221-omap4, linux-ti-omap4
  • USN-1768-1: linux-image-3.5.0-26-generic, linux-lts-quantal
  • USN-1725-1: linux-image-2.6.32-45-lpia, linux-image-2.6.32-45-ia64, linux-image-2.6.32-45-sparc64, linux-image-2.6.32-45-versatile, linux-image-2.6.32-45-powerpc64-smp, linux-image-2.6.32-45-generic-pae, linux-image-2.6.32-45-generic, linux-image-2.6.32-45-sparc64-smp, linux-image-2.6.32-45-server, linux-image-2.6.32-45-virtual, linux-image-2.6.32-45-preempt, linux-image-2.6.32-45-powerpc-smp, linux-image-2.6.32-45-powerpc, linux-image-2.6.32-45-386, linux