linux vulnerability

Related Vulnerabilities: CVE-2012-2133  

The system could be made to crash or run programs as an administrator.

Schacher Raindel discovered a flaw in the Linux kernel’s memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges.

12 June 2012

linux vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software Description

  • linux - Linux kernel

Details

Schacher Raindel discovered a flaw in the Linux kernel’s memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS
linux-image-2.6.32-41-386 - 2.6.32-41.90
linux-image-2.6.32-41-generic - 2.6.32-41.90
linux-image-2.6.32-41-generic-pae - 2.6.32-41.90
linux-image-2.6.32-41-ia64 - 2.6.32-41.90
linux-image-2.6.32-41-lpia - 2.6.32-41.90
linux-image-2.6.32-41-powerpc - 2.6.32-41.90
linux-image-2.6.32-41-powerpc-smp - 2.6.32-41.90
linux-image-2.6.32-41-powerpc64-smp - 2.6.32-41.90
linux-image-2.6.32-41-preempt - 2.6.32-41.90
linux-image-2.6.32-41-server - 2.6.32-41.90
linux-image-2.6.32-41-sparc64 - 2.6.32-41.90
linux-image-2.6.32-41-sparc64-smp - 2.6.32-41.90
linux-image-2.6.32-41-versatile - 2.6.32-41.90
linux-image-2.6.32-41-virtual - 2.6.32-41.90

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References