=========================================================================Ubuntu Security Notice USN-1938-1
September 05, 2013

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local could exploit this flaw to run
commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides a guest OS read-only access to disks that support TRIM or SCSI
UNMAP. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. A unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in the setsockopt UDP_CORK option
in the Linux kernel's IPv6 stack. A local user could exploit this flaw to
cause a denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
  linux-image-3.8.0-30-generic    3.8.0-30.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1938-1
  CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234,
  CVE-2013-4162, CVE-2013-4163

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.8.0-30.44


Ubuntu 1938-1: Linux kernel vulnerabilities

September 5, 2013
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 13.04: linux-image-3.8.0-30-generic 3.8.0-30.44 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1938-1

CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234,

CVE-2013-4162, CVE-2013-4163

Severity
September 05, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/3.8.0-30.44

Related News