[Trisquel-security] [USN-1792-1] Linux kernel vulnerabilities

John Johansen john.johansen at canonical.com
Tue Apr 9 00:33:34 CEST 2013


==========================================================================
Ubuntu Security Notice USN-1792-1
April 08, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered several errors in the Linux kernel's xfrm_user
implementation. A local attacker could exploit these flaws to examine parts
of kernel memory. (CVE-2012-6537)

Mathias Krause discovered information leak in the Linux kernel's compat
ioctl interface. A local user could exploit the flaw to examine parts of
kernel stack memory (CVE-2012-6539)

Mathias Krause discovered an information leak in the Linux kernel's
getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw
to examine parts of kernel stack memory. (CVE-2012-6540)

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to by pass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
by pass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discover in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-46-386       2.6.32-46.107
  linux-image-2.6.32-46-generic   2.6.32-46.107
  linux-image-2.6.32-46-generic-pae  2.6.32-46.107
  linux-image-2.6.32-46-ia64      2.6.32-46.107
  linux-image-2.6.32-46-lpia      2.6.32-46.107
  linux-image-2.6.32-46-powerpc   2.6.32-46.107
  linux-image-2.6.32-46-powerpc-smp  2.6.32-46.107
  linux-image-2.6.32-46-powerpc64-smp  2.6.32-46.107
  linux-image-2.6.32-46-preempt   2.6.32-46.107
  linux-image-2.6.32-46-server    2.6.32-46.107
  linux-image-2.6.32-46-sparc64   2.6.32-46.107
  linux-image-2.6.32-46-sparc64-smp  2.6.32-46.107
  linux-image-2.6.32-46-versatile  2.6.32-46.107
  linux-image-2.6.32-46-virtual   2.6.32-46.107

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1792-1
  CVE-2012-6537, CVE-2012-6539, CVE-2012-6540, CVE-2013-0914,
  CVE-2013-1767, CVE-2013-1792

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-46.107

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <http://listas.trisquel.info/pipermail/trisquel-security/attachments/20130408/860f749b/attachment.pgp>
-------------- next part --------------
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


More information about the Trisquel-security mailing list