Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2225-1: Linux kernel (Saucy HWE) vulnerabilities

27 May 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

Nikolay Aleksandrov discovered a race condition in Linux kernel's IPv4
fragment handling code. Remote attackers could exploit this flaw to cause a
denial of service (system crash) or possibly have other unspecified impact.
(CVE-2014-0100)

A flaw was discovered in the Linux kernel's handling of the SCTP handshake.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux
kernel's IPv6 stack. A remote attacker could exploit this flaw to cause a
denial of service (memory consumption) via a flood of ICMPv6 router
advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel's DCCP protocol support. A
remote attacked could exploit this flaw to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver
in the Linux kernel. This race could be exploited by remote attackers to
cause a denial of service (system crash). (CVE-2014-2672)

Adhemerval Zanella Neto discovered a flaw the in the Transactional Memory
(TM) implementation for powerpc based machine. An unprivileged local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2014-2673)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel's Generic
IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-2706)

A flaw was discovered in the Linux kernel's ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Vincent Tondellier discovered an integer overflow in the Linux kernel's
netfilter connection tracking accounting of loaded extensions. An attacker
on the local area network (LAN) could potential exploit this flaw to cause
a denial of service (system crash of targeted system). (CVE-2014-9715)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2235-1: linux, linux-image-3.2.0-64-generic-pae, linux-image-3.2.0-64-powerpc-smp, linux-image-3.2.0-64-highbank, linux-image-3.2.0-64-generic, linux-image-3.2.0-64-powerpc64-smp, linux-image-3.2.0-64-virtual, linux-image-3.2.0-64-omap
  • USN-2236-1: linux-image-3.2.0-1449-omap4, linux-ti-omap4
  • USN-2223-1: linux-image-3.5.0-51-generic, linux-lts-quantal
  • USN-2224-1: linux-lts-raring, linux-image-3.8.0-41-generic
  • USN-2228-1: linux, linux-image-3.11.0-22-generic, linux-image-3.11.0-22-generic-lpae
  • USN-2226-1: linux, linux-image-3.13.0-27-lowlatency, linux-image-3.13.0-27-powerpc-e500mc, linux-image-3.13.0-27-powerpc64-smp, linux-image-3.13.0-27-powerpc-e500, linux-image-3.13.0-27-powerpc-smp, linux-image-extra-3.13.0-27-generic, linux-image-3.13.0-27-generic, linux-image-3.13.0-27-powerpc64-emb, linux-image-3.13.0-27-generic-lpae
  • USN-2260-1: linux-lts-trusty, linux-image-3.13.0-30-generic, linux-image-3.13.0-30-generic-lpae
  • USN-2221-1: linux, linux-image-3.2.0-63-omap, linux-image-3.2.0-63-highbank, linux-image-3.2.0-63-powerpc64-smp, linux-image-3.2.0-63-virtual, linux-image-3.2.0-63-powerpc-smp, linux-image-3.2.0-63-generic, linux-image-3.2.0-63-generic-pae
  • USN-2227-1: linux-image-3.2.0-1446-omap4, linux-ti-omap4
  • USN-2173-1: linux-image-2.6.32-58-versatile, linux, linux-image-2.6.32-58-powerpc-smp, linux-image-2.6.32-58-lpia, linux-image-2.6.32-58-powerpc64-smp, linux-image-2.6.32-58-preempt, linux-image-2.6.32-58-ia64, linux-image-2.6.32-58-386, linux-image-2.6.32-58-powerpc, linux-image-2.6.32-58-sparc64, linux-image-2.6.32-58-virtual, linux-image-2.6.32-58-generic, linux-image-2.6.32-58-generic-pae, linux-image-2.6.32-58-sparc64-smp, linux-image-2.6.32-58-server
  • USN-2174-1: linux-ec2, linux-image-2.6.32-363-ec2
  • USN-2220-1: linux-image-2.6.32-364-ec2, linux-ec2
  • USN-2219-1: linux-image-2.6.32-60-sparc64-smp, linux-image-2.6.32-60-powerpc64-smp, linux, linux-image-2.6.32-60-server, linux-image-2.6.32-60-generic-pae, linux-image-2.6.32-60-generic, linux-image-2.6.32-60-sparc64, linux-image-2.6.32-60-lpia, linux-image-2.6.32-60-versatile, linux-image-2.6.32-60-ia64, linux-image-2.6.32-60-powerpc-smp, linux-image-2.6.32-60-powerpc, linux-image-2.6.32-60-preempt, linux-image-2.6.32-60-386, linux-image-2.6.32-60-virtual
  • USN-2612-1: linux-ti-omap4, linux-image-3.2.0-1464-omap4
  • USN-2613-1: linux-image-3.13.0-53-generic-lpae, linux-lts-trusty, linux-image-3.13.0-53-generic
  • USN-2611-1: linux, linux-image-3.2.0-84-virtual, linux-image-3.2.0-84-powerpc64-smp, linux-image-3.2.0-84-generic, linux-image-3.2.0-84-powerpc-smp, linux-image-3.2.0-84-generic-pae, linux-image-3.2.0-84-highbank, linux-image-3.2.0-84-omap
  • USN-2614-1: linux-image-3.13.0-53-powerpc64-emb, linux, linux-image-3.13.0-53-lowlatency, linux-image-3.13.0-53-powerpc-e500, linux-image-3.13.0-53-powerpc-e500mc, linux-image-3.13.0-53-generic-lpae, linux-image-extra-3.13.0-53-generic, linux-image-3.13.0-53-generic, linux-image-3.13.0-53-powerpc64-smp, linux-image-3.13.0-53-powerpc-smp