=========================================================================Ubuntu Security Notice USN-2446-1
December 12, 2014

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-43-generic   3.13.0-43.72
  linux-image-3.13.0-43-generic-lpae  3.13.0-43.72
  linux-image-3.13.0-43-lowlatency  3.13.0-43.72
  linux-image-3.13.0-43-powerpc-e500  3.13.0-43.72
  linux-image-3.13.0-43-powerpc-e500mc  3.13.0-43.72
  linux-image-3.13.0-43-powerpc-smp  3.13.0-43.72
  linux-image-3.13.0-43-powerpc64-emb  3.13.0-43.72
  linux-image-3.13.0-43-powerpc64-smp  3.13.0-43.72

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2446-1
  CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
  CVE-2014-7826, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-43.72


Ubuntu 2446-1: Linux kernel vulnerabilities

December 12, 2014
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-43-generic 3.13.0-43.72 linux-image-3.13.0-43-generic-lpae 3.13.0-43.72 linux-image-3.13.0-43-lowlatency 3.13.0-43.72 linux-image-3.13.0-43-powerpc-e500 3.13.0-43.72 linux-image-3.13.0-43-powerpc-e500mc 3.13.0-43.72 linux-image-3.13.0-43-powerpc-smp 3.13.0-43.72 linux-image-3.13.0-43-powerpc64-emb 3.13.0-43.72 linux-image-3.13.0-43-powerpc64-smp 3.13.0-43.72 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2446-1

CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,

CVE-2014-7826, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090

Severity
December 12, 2014

Package Information

https://launchpad.net/ubuntu/+source/linux/3.13.0-43.72

Related News