=========================================================================Ubuntu Security Notice USN-2463-1
January 13, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A race condition with MMIO and PIO transactions in the KVM (Kernel Virtual
Machine) subsystem of the Linux kernel was discovered. A guest OS user
could exploit this flaw to cause a denial of service (guest OS crash) via a
specially crafted application. (CVE-2014-7842)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-75-generic    3.2.0-75.110
  linux-image-3.2.0-75-generic-pae  3.2.0-75.110
  linux-image-3.2.0-75-highbank   3.2.0-75.110
  linux-image-3.2.0-75-omap       3.2.0-75.110
  linux-image-3.2.0-75-powerpc-smp  3.2.0-75.110
  linux-image-3.2.0-75-powerpc64-smp  3.2.0-75.110
  linux-image-3.2.0-75-virtual    3.2.0-75.110

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2463-1
  CVE-2014-7842, CVE-2014-8369

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-75.110


Ubuntu 2463-1: Linux kernel vulnerabilities

January 13, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-75-generic 3.2.0-75.110 linux-image-3.2.0-75-generic-pae 3.2.0-75.110 linux-image-3.2.0-75-highbank 3.2.0-75.110 linux-image-3.2.0-75-omap 3.2.0-75.110 linux-image-3.2.0-75-powerpc-smp 3.2.0-75.110 linux-image-3.2.0-75-powerpc64-smp 3.2.0-75.110 linux-image-3.2.0-75-virtual 3.2.0-75.110 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2463-1

CVE-2014-7842, CVE-2014-8369

Severity
January 13, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-75.110

Related News