Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1781-1: Linux kernel (OMAP4) vulnerabilities

26 March 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A buffer overflow was discovered in the Linux kernel's /dev/kmesg device. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-1772)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1767-1: linux-image-3.2.0-39-omap, linux-image-3.2.0-39-highbank, linux-image-3.2.0-39-powerpc64-smp, linux-image-3.2.0-39-virtual, linux-image-3.2.0-39-generic-pae, linux-image-3.2.0-39-powerpc-smp, linux-image-3.2.0-39-generic, linux
  • USN-1796-1: linux-image-3.5.0-27-powerpc-smp, linux-image-3.5.0-27-powerpc64-smp, linux-image-3.5.0-27-omap, linux-image-3.5.0-27-generic, linux, linux-image-3.5.0-27-highbank
  • USN-1756-1: linux-image-3.0.0-32-virtual, linux-image-3.0.0-32-omap, linux-image-3.0.0-32-powerpc, linux-image-3.0.0-32-powerpc64-smp, linux-image-3.0.0-32-powerpc-smp, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-generic-pae, linux-image-3.0.0-32-server, linux
  • USN-1795-1: linux-image-3.5.0-27-generic, linux-lts-quantal
  • USN-1797-1: linux-ti-omap4, linux-image-3.5.0-222-omap4
  • USN-1760-1: linux-image-3.0.0-32-virtual, linux-lts-backport-oneiric, linux-image-3.0.0-32-generic, linux-image-3.0.0-32-server, linux-image-3.0.0-32-generic-pae
  • USN-1805-1: linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-server, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-powerpc64-smp, linux, linux-image-2.6.32-46-powerpc-smp
  • USN-1808-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1778-1: linux-image-3.0.0-1222-omap4, linux-ti-omap4
  • USN-1769-1: linux-image-3.5.0-26-powerpc-smp, linux-image-3.5.0-26-powerpc64-smp, linux-image-3.5.0-26-highbank, linux-image-3.5.0-26-generic, linux-image-3.5.0-26-omap, linux
  • USN-1776-1: linux-ec2, linux-image-2.6.32-351-ec2
  • USN-1774-1: linux-ti-omap4, linux-image-3.5.0-221-omap4
  • USN-1768-1: linux-image-3.5.0-26-generic, linux-lts-quantal
  • USN-1775-1: linux-image-2.6.32-46-versatile, linux-image-2.6.32-46-generic-pae, linux-image-2.6.32-46-virtual, linux-image-2.6.32-46-preempt, linux-image-2.6.32-46-ia64, linux-image-2.6.32-46-server, linux-image-2.6.32-46-powerpc, linux-image-2.6.32-46-sparc64-smp, linux-image-2.6.32-46-generic, linux-image-2.6.32-46-lpia, linux-image-2.6.32-46-sparc64, linux-image-2.6.32-46-386, linux-image-2.6.32-46-powerpc64-smp, linux, linux-image-2.6.32-46-powerpc-smp
  • USN-1743-1: linux-image-3.5.0-25-generic, linux-lts-quantal
  • USN-1745-1: linux-image-3.5.0-220-omap4, linux-ti-omap4
  • USN-1744-1: linux-image-3.5.0-25-highbank, linux-image-3.5.0-25-powerpc64-smp, linux-image-3.5.0-25-powerpc-smp, linux-image-3.5.0-25-omap, linux, linux-image-3.5.0-25-generic