========================================================================== Ubuntu Security Notice USN-1805-1 April 19, 2013 linux vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.04 LTS Summary: Several security issues were fixed in the kernel. Software Description: - linux: Linux kernel Details: Mathias Krause discovered an information leak in the Linux kernel's getsockname implementation for Logical Link Layer (llc) sockets. A local user could exploit this flaw to examine some of the kernel's stack memory. (CVE-2012-6542) Mathias Krause discovered information leaks in the Linux kernel's Bluetooth Logical Link Control and Adaptation Protocol (L2CAP) implementation. A local user could exploit these flaws to examine some of the kernel's stack memory. (CVE-2012-6544) Mathias Krause discovered information leaks in the Linux kernel's Bluetooth RFCOMM protocol implementation. A local user could exploit these flaws to examine parts of kernel memory. (CVE-2012-6545) Mathias Krause discovered information leaks in the Linux kernel's Asynchronous Transfer Mode (ATM) networking stack. A local user could exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546) Mathias Krause discovered an information leak in the Linux kernel's UDF file system implementation. A local user could exploit this flaw to examine some of the kernel's heap memory. (CVE-2012-6548) Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged guest OS user could exploit this flaw to cause a denial of service (crash the system) or gain guest OS privilege. (CVE-2013-0228) An information leak was discovered in the Linux kernel's Bluetooth stack when HIDP (Human Interface Device Protocol) support is enabled. A local unprivileged user could exploit this flaw to cause an information leak from the kernel. (CVE-2013-0349) A flaw was discovered in the Edgeort USB serial converter driver when the device is disconnected while it is in use. A local user could exploit this flaw to cause a denial of service (system crash). (CVE-2013-1774) Andrew Honig discovered a flaw in guest OS time updates in the Linux kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could exploit this flaw to cause a denial of service (crash host system) or potential escalate privilege to the host kernel level. (CVE-2013-1796) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-46-386 2.6.32-46.108 linux-image-2.6.32-46-generic 2.6.32-46.108 linux-image-2.6.32-46-generic-pae 2.6.32-46.108 linux-image-2.6.32-46-ia64 2.6.32-46.108 linux-image-2.6.32-46-lpia 2.6.32-46.108 linux-image-2.6.32-46-powerpc 2.6.32-46.108 linux-image-2.6.32-46-powerpc-smp 2.6.32-46.108 linux-image-2.6.32-46-powerpc64-smp 2.6.32-46.108 linux-image-2.6.32-46-preempt 2.6.32-46.108 linux-image-2.6.32-46-server 2.6.32-46.108 linux-image-2.6.32-46-sparc64 2.6.32-46.108 linux-image-2.6.32-46-sparc64-smp 2.6.32-46.108 linux-image-2.6.32-46-versatile 2.6.32-46.108 linux-image-2.6.32-46-virtual 2.6.32-46.108 After a standard system update you need to reboot your computer to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-1805-1 CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546, CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774, CVE-2013-1796 Package Information: https://launchpad.net/ubuntu/+source/linux/2.6.32-46.108