Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1936-1: Linux kernel (Raring HWE) vulnerabilities

20 August 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2013-1059)

An information leak was discovered in the Linux kernel's fanotify
interface. A local user could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2013-2148)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Kees Cook discovered a format string vulnerability in the Broadcom B43
wireless driver for the Linux kernel. A local user could exploit this flaw
to gain administrative privileges. (CVE-2013-2852)

Hannes Frederic Sowa discovered that the Linux kernel's IPv6 stack does not
correctly handle Router Advertisement (RA) message in some cases. A remote
attacker could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-4125)

A vulnerability was discovered in the Linux kernel's vhost net driver. A
local user could cause a denial of service (system crash) by powering on a
virtual machine. (CVE-2013-4127)

Marcus Moeller and Ken Fallon discovered that the CIFS incorrectly built
certain paths. A local attacker with access to a CIFS partition could
exploit this to crash the system, leading to a denial of service.
(CVE-2013-4247)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-1932-1: linux, linux-image-3.5.0-39-powerpc-smp, linux-image-3.5.0-39-powerpc64-smp, linux-image-3.5.0-39-highbank, linux-image-3.5.0-39-omap, linux-image-3.5.0-39-generic
  • USN-1934-1: linux-ti-omap4, linux-image-3.5.0-231-omap4
  • USN-1941-1: linux, linux-image-3.2.0-53-generic-pae, linux-image-3.2.0-53-virtual, linux-image-3.2.0-53-powerpc-smp, linux-image-3.2.0-53-generic, linux-image-3.2.0-53-powerpc64-smp, linux-image-3.2.0-53-highbank, linux-image-3.2.0-53-omap
  • USN-1935-1: linux-image-3.8.0-29-generic, linux
  • USN-1933-1: linux-ti-omap4, linux-image-3.5.0-231-omap4
  • USN-1942-1: linux-image-3.2.0-1437-omap4, linux-ti-omap4
  • USN-1931-1: linux-lts-quantal, linux-image-3.5.0-39-generic
  • USN-1929-1: linux-image-3.2.0-52-generic-pae, linux-image-3.2.0-52-omap, linux, linux-image-3.2.0-52-highbank, linux-image-3.2.0-52-virtual, linux-image-3.2.0-52-powerpc64-smp, linux-image-3.2.0-52-powerpc-smp, linux-image-3.2.0-52-generic
  • USN-1930-1: linux-image-3.2.0-1436-omap4, linux-ti-omap4
  • USN-1912-1: linux-image-2.6.32-50-sparc64, linux-image-2.6.32-50-ia64, linux, linux-image-2.6.32-50-386, linux-image-2.6.32-50-powerpc-smp, linux-image-2.6.32-50-versatile, linux-image-2.6.32-50-powerpc, linux-image-2.6.32-50-virtual, linux-image-2.6.32-50-generic, linux-image-2.6.32-50-powerpc64-smp, linux-image-2.6.32-50-preempt, linux-image-2.6.32-50-lpia, linux-image-2.6.32-50-generic-pae, linux-image-2.6.32-50-server, linux-image-2.6.32-50-sparc64-smp
  • USN-1913-1: linux-ec2, linux-image-2.6.32-355-ec2
  • USN-1900-1: linux-ec2, linux-image-2.6.32-354-ec2
  • USN-1918-1: linux-ti-omap4, linux-image-3.5.0-229-omap4
  • USN-1914-1: linux-image-3.2.0-51-virtual, linux, linux-image-3.2.0-51-powerpc64-smp, linux-image-3.2.0-51-omap, linux-image-3.2.0-51-generic, linux-image-3.2.0-51-generic-pae, linux-image-3.2.0-51-powerpc-smp, linux-image-3.2.0-51-highbank
  • USN-1915-1: linux-image-3.5.0-37-generic, linux-lts-quantal
  • USN-1919-1: linux, linux-image-3.8.0-27-generic
  • USN-1917-1: linux-image-3.5.0-37-powerpc-smp, linux, linux-image-3.5.0-37-omap, linux-image-3.5.0-37-powerpc64-smp, linux-image-3.5.0-37-highbank, linux-image-3.5.0-37-generic
  • USN-1899-1: linux-image-2.6.32-49-powerpc, linux, linux-image-2.6.32-49-386, linux-image-2.6.32-49-sparc64-smp, linux-image-2.6.32-49-versatile, linux-image-2.6.32-49-ia64, linux-image-2.6.32-49-virtual, linux-image-2.6.32-49-powerpc64-smp, linux-image-2.6.32-49-powerpc-smp, linux-image-2.6.32-49-server, linux-image-2.6.32-49-sparc64, linux-image-2.6.32-49-lpia, linux-image-2.6.32-49-generic-pae, linux-image-2.6.32-49-generic, linux-image-2.6.32-49-preempt
  • USN-1920-1: linux-ti-omap4, linux-image-3.5.0-229-omap4