=========================================================================Ubuntu Security Notice USN-2492-1
February 04, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discovered an information leak in the Linux kernel's Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel's ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-76-generic    3.2.0-76.111
  linux-image-3.2.0-76-generic-pae  3.2.0-76.111
  linux-image-3.2.0-76-highbank   3.2.0-76.111
  linux-image-3.2.0-76-omap       3.2.0-76.111
  linux-image-3.2.0-76-powerpc-smp  3.2.0-76.111
  linux-image-3.2.0-76-powerpc64-smp  3.2.0-76.111
  linux-image-3.2.0-76-virtual    3.2.0-76.111

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2492-1
  CVE-2014-8133, CVE-2014-8559, CVE-2014-9420

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-76.111


Ubuntu 2492-1: Linux kernel vulnerabilities

February 4, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-76-generic 3.2.0-76.111 linux-image-3.2.0-76-generic-pae 3.2.0-76.111 linux-image-3.2.0-76-highbank 3.2.0-76.111 linux-image-3.2.0-76-omap 3.2.0-76.111 linux-image-3.2.0-76-powerpc-smp 3.2.0-76.111 linux-image-3.2.0-76-powerpc64-smp 3.2.0-76.111 linux-image-3.2.0-76-virtual 3.2.0-76.111 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2492-1

CVE-2014-8133, CVE-2014-8559, CVE-2014-9420

Severity
February 04, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-76.111

Related News