=========================================================================Ubuntu Security Notice USN-1683-1
January 10, 2013

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to leak sensitive system information.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-45-386       2.6.32-45.102
  linux-image-2.6.32-45-generic   2.6.32-45.102
  linux-image-2.6.32-45-generic-pae  2.6.32-45.102
  linux-image-2.6.32-45-ia64      2.6.32-45.102
  linux-image-2.6.32-45-lpia      2.6.32-45.102
  linux-image-2.6.32-45-powerpc   2.6.32-45.102
  linux-image-2.6.32-45-powerpc-smp  2.6.32-45.102
  linux-image-2.6.32-45-powerpc64-smp  2.6.32-45.102
  linux-image-2.6.32-45-preempt   2.6.32-45.102
  linux-image-2.6.32-45-server    2.6.32-45.102
  linux-image-2.6.32-45-sparc64   2.6.32-45.102
  linux-image-2.6.32-45-sparc64-smp  2.6.32-45.102
  linux-image-2.6.32-45-versatile  2.6.32-45.102
  linux-image-2.6.32-45-virtual   2.6.32-45.102

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1683-1
  CVE-2012-4530

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-45.102

Ubuntu 1683-1: Linux kernel vulnerability

January 10, 2013
The system could be made to leak sensitive system information.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-45-386 2.6.32-45.102 linux-image-2.6.32-45-generic 2.6.32-45.102 linux-image-2.6.32-45-generic-pae 2.6.32-45.102 linux-image-2.6.32-45-ia64 2.6.32-45.102 linux-image-2.6.32-45-lpia 2.6.32-45.102 linux-image-2.6.32-45-powerpc 2.6.32-45.102 linux-image-2.6.32-45-powerpc-smp 2.6.32-45.102 linux-image-2.6.32-45-powerpc64-smp 2.6.32-45.102 linux-image-2.6.32-45-preempt 2.6.32-45.102 linux-image-2.6.32-45-server 2.6.32-45.102 linux-image-2.6.32-45-sparc64 2.6.32-45.102 linux-image-2.6.32-45-sparc64-smp 2.6.32-45.102 linux-image-2.6.32-45-versatile 2.6.32-45.102 linux-image-2.6.32-45-virtual 2.6.32-45.102 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1683-1

CVE-2012-4530

Severity
January 10, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.32-45.102

Related News