=========================================================================Ubuntu Security Notice USN-1699-2
February 01, 2013

linux regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

USN-1699-1 introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-1699-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated
regression inotify/fanotify stopped working after upgrading. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual
 machine) subsystem's handling of the XSAVE CPU feature. On hosts without the
 XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could
 exploit this flaw to crash the system. (CVE-2012-4461)
 
 A flaw was discovered in the Linux kernel's handling of script execution
 when module loading is enabled. A local attacker could exploit this flaw to
 cause a leak of kernel stack contents. (CVE-2012-4530)
 
 Florian Weimer discovered that hypervkvpd, which is distributed in the
 Linux kernel, was not correctly validating source addresses of netlink
 packets. An untrusted local user can cause a denial of service by causing
 hypervkvpd to exit. (CVE-2012-5532)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
  linux-image-3.5.0-23-generic    3.5.0-23.35
  linux-image-3.5.0-23-highbank   3.5.0-23.35
  linux-image-3.5.0-23-omap       3.5.0-23.35
  linux-image-3.5.0-23-powerpc-smp  3.5.0-23.35
  linux-image-3.5.0-23-powerpc64-smp  3.5.0-23.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1699-2
  https://ubuntu.com/security/notices/USN-1699-1
  
Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.5.0-23.35

Ubuntu 1699-2: Linux kernel regression

February 1, 2013
USN-1699-1 introduced a regression in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.10: linux-image-3.5.0-23-generic 3.5.0-23.35 linux-image-3.5.0-23-highbank 3.5.0-23.35 linux-image-3.5.0-23-omap 3.5.0-23.35 linux-image-3.5.0-23-powerpc-smp 3.5.0-23.35 linux-image-3.5.0-23-powerpc64-smp 3.5.0-23.35 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1699-2

https://ubuntu.com/security/notices/USN-1699-1

Severity
February 01, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/3.5.0-23.35

Related News