=========================================================================Ubuntu Security Notice USN-2017-1
November 08, 2013

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Dan Carpenter discovered an information leak in the HP Smart Aray and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-56-generic    3.2.0-56.86
  linux-image-3.2.0-56-generic-pae  3.2.0-56.86
  linux-image-3.2.0-56-highbank   3.2.0-56.86
  linux-image-3.2.0-56-omap       3.2.0-56.86
  linux-image-3.2.0-56-powerpc-smp  3.2.0-56.86
  linux-image-3.2.0-56-powerpc64-smp  3.2.0-56.86
  linux-image-3.2.0-56-virtual    3.2.0-56.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2017-1
  CVE-2012-5374, CVE-2012-5375, CVE-2013-2147

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-56.86


Ubuntu 2017-1: Linux kernel vulnerabilities

November 8, 2013
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-56-generic 3.2.0-56.86 linux-image-3.2.0-56-generic-pae 3.2.0-56.86 linux-image-3.2.0-56-highbank 3.2.0-56.86 linux-image-3.2.0-56-omap 3.2.0-56.86 linux-image-3.2.0-56-powerpc-smp 3.2.0-56.86 linux-image-3.2.0-56-powerpc64-smp 3.2.0-56.86 linux-image-3.2.0-56-virtual 3.2.0-56.86 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2017-1

CVE-2012-5374, CVE-2012-5375, CVE-2013-2147

Severity
November 08, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-56.86

Related News