=========================================================================Ubuntu Security Notice USN-1788-1
April 04, 2013

linux-lts-backport-oneiric vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to bypass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
bypass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discovered in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-3.0.0-32-generic    3.0.0-32.51~lucid1
  linux-image-3.0.0-32-generic-pae  3.0.0-32.51~lucid1
  linux-image-3.0.0-32-server     3.0.0-32.51~lucid1
  linux-image-3.0.0-32-virtual    3.0.0-32.51~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1788-1
  CVE-2013-0914, CVE-2013-1767, CVE-2013-1792

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-32.51~lucid1

Ubuntu 1788-1: Linux kernel (Oneiric backport) vulnerabilities

April 4, 2013
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-3.0.0-32-generic 3.0.0-32.51~lucid1 linux-image-3.0.0-32-generic-pae 3.0.0-32.51~lucid1 linux-image-3.0.0-32-server 3.0.0-32.51~lucid1 linux-image-3.0.0-32-virtual 3.0.0-32.51~lucid1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1788-1

CVE-2013-0914, CVE-2013-1767, CVE-2013-1792

Severity
April 04, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-32.51~lucid1

Related News