[Trisquel-security] [USN-1422-1] Linux kernel vulnerabilities

John Johansen john.johansen at canonical.com
Thu Apr 12 21:12:41 CEST 2012


==========================================================================
Ubuntu Security Notice USN-1422-1
April 12, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan Bärwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
  linux-image-2.6.38-14-generic   2.6.38-14.58
  linux-image-2.6.38-14-generic-pae  2.6.38-14.58
  linux-image-2.6.38-14-omap      2.6.38-14.58
  linux-image-2.6.38-14-powerpc   2.6.38-14.58
  linux-image-2.6.38-14-powerpc-smp  2.6.38-14.58
  linux-image-2.6.38-14-powerpc64-smp  2.6.38-14.58
  linux-image-2.6.38-14-server    2.6.38-14.58
  linux-image-2.6.38-14-versatile  2.6.38-14.58
  linux-image-2.6.38-14-virtual   2.6.38-14.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  http://www.ubuntu.com/usn/usn-1422-1
  CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.38-14.58

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <http://listas.trisquel.info/pipermail/trisquel-security/attachments/20120412/f99733d1/attachment.pgp>
-------------- next part --------------
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


More information about the Trisquel-security mailing list