=========================================================================Ubuntu Security Notice USN-1432-1
May 08, 2012

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

A flaw was found in the Linux kernel's ext4 file system when mounting a
corrupt filesystem. A user-assisted remote attacker could exploit this flaw
to cause a denial of service. (CVE-2012-2100)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
  linux-image-2.6.38-15-generic   2.6.38-15.59
  linux-image-2.6.38-15-generic-pae  2.6.38-15.59
  linux-image-2.6.38-15-omap      2.6.38-15.59
  linux-image-2.6.38-15-powerpc   2.6.38-15.59
  linux-image-2.6.38-15-powerpc-smp  2.6.38-15.59
  linux-image-2.6.38-15-powerpc64-smp  2.6.38-15.59
  linux-image-2.6.38-15-server    2.6.38-15.59
  linux-image-2.6.38-15-versatile  2.6.38-15.59
  linux-image-2.6.38-15-virtual   2.6.38-15.59

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1432-1
  CVE-2011-4086, CVE-2012-1090, CVE-2012-2100

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.38-15.59

Ubuntu 1432-1: Linux kernel vulnerabilities

May 8, 2012
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: linux-image-2.6.38-15-generic 2.6.38-15.59 linux-image-2.6.38-15-generic-pae 2.6.38-15.59 linux-image-2.6.38-15-omap 2.6.38-15.59 linux-image-2.6.38-15-powerpc 2.6.38-15.59 linux-image-2.6.38-15-powerpc-smp 2.6.38-15.59 linux-image-2.6.38-15-powerpc64-smp 2.6.38-15.59 linux-image-2.6.38-15-server 2.6.38-15.59 linux-image-2.6.38-15-versatile 2.6.38-15.59 linux-image-2.6.38-15-virtual 2.6.38-15.59 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1432-1

CVE-2011-4086, CVE-2012-1090, CVE-2012-2100

Severity
May 08, 2012

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.38-15.59

Related News