Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2113-1: Linux kernel (Saucy HWE) vulnerabilities

18 February 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in
the Linux kernel. A remote attacker could exploit this flaw to cause a
denial of service (panic). (CVE-2013-4563)

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel's Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Lars Bull discovered a flaw in the recalculate_apic_map function of the
Kernel Virtual Machine (KVM) subsystem in the Linux kernel. A guest OS user
could exploit this flaw to cause a denial of service (host OS crash).
(CVE-2013-6376)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

A flaw was discovered in the ipv4 ping_recvmsg function of the Linux
kernel. A local user could exploit this flaw to cause a denial of service
(NULL pointer dereference and system crash). (CVE-2013-6432)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

A flaw was discovered in the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel for systems that lack RDS transports. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash). (CVE-2013-7339)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel's hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2117-1: linux-image-3.11.0-17-generic, linux-image-3.11.0-17-generic-lpae, linux
  • USN-2138-1: linux-image-3.5.0-47-generic, linux-image-3.5.0-47-highbank, linux-image-3.5.0-47-powerpc-smp, linux-image-3.5.0-47-powerpc64-smp, linux-image-3.5.0-47-omap, linux
  • USN-2136-1: linux-lts-raring, linux-image-3.8.0-37-generic
  • USN-2139-1: linux-image-3.5.0-239-omap4, linux-ti-omap4
  • USN-2134-1: linux-image-3.2.0-1444-omap4, linux-ti-omap4
  • USN-2141-1: linux-image-3.5.0-239-omap4, linux-ti-omap4
  • USN-2135-1: linux-lts-quantal, linux-image-3.5.0-47-generic
  • USN-2133-1: linux-image-3.2.0-60-powerpc-smp, linux-image-3.2.0-60-generic, linux-image-3.2.0-60-powerpc64-smp, linux-image-3.2.0-60-generic-pae, linux-image-3.2.0-60-highbank, linux-image-3.2.0-60-omap, linux-image-3.2.0-60-virtual, linux
  • USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
  • USN-2110-1: linux-image-3.2.0-1443-omap4, linux-ti-omap4
  • USN-2128-1: linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-versatile, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-preempt, linux-image-2.6.32-57-386, linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-ia64, linux-image-2.6.32-57-sparc64, linux-image-2.6.32-57-generic, linux-image-2.6.32-57-lpia, linux-image-2.6.32-57-server, linux-image-2.6.32-57-powerpc64-smp, linux
  • USN-2109-1: linux-image-3.2.0-59-powerpc64-smp, linux-image-3.2.0-59-powerpc-smp, linux-image-3.2.0-59-omap, linux-image-3.2.0-59-virtual, linux-image-3.2.0-59-generic, linux-image-3.2.0-59-highbank, linux-image-3.2.0-59-generic-pae, linux
  • USN-2158-1: linux-lts-raring, linux-image-3.8.0-38-generic
  • USN-2108-1: linux-image-2.6.32-361-ec2, linux-ec2
  • USN-2107-1: linux-image-2.6.32-56-server, linux-image-2.6.32-56-powerpc-smp, linux-image-2.6.32-56-powerpc64-smp, linux-image-2.6.32-56-generic-pae, linux-image-2.6.32-56-386, linux-image-2.6.32-56-generic, linux-image-2.6.32-56-lpia, linux-image-2.6.32-56-sparc64-smp, linux-image-2.6.32-56-virtual, linux-image-2.6.32-56-ia64, linux-image-2.6.32-56-versatile, linux-image-2.6.32-56-sparc64, linux-image-2.6.32-56-preempt, linux-image-2.6.32-56-powerpc, linux
  • USN-2220-1: linux-image-2.6.32-364-ec2, linux-ec2
  • USN-2219-1: linux-image-2.6.32-60-sparc64-smp, linux-image-2.6.32-60-sparc64, linux-image-2.6.32-60-virtual, linux-image-2.6.32-60-server, linux-image-2.6.32-60-powerpc64-smp, linux-image-2.6.32-60-preempt, linux-image-2.6.32-60-versatile, linux-image-2.6.32-60-lpia, linux-image-2.6.32-60-powerpc, linux-image-2.6.32-60-generic-pae, linux-image-2.6.32-60-ia64, linux-image-2.6.32-60-generic, linux-image-2.6.32-60-386, linux-image-2.6.32-60-powerpc-smp, linux
  • USN-2234-1: linux-ec2, linux-image-2.6.32-365-ec2
  • USN-2233-1: linux-image-2.6.32-61-preempt, linux-image-2.6.32-61-generic, linux-image-2.6.32-61-powerpc-smp, linux-image-2.6.32-61-ia64, linux-image-2.6.32-61-sparc64, linux-image-2.6.32-61-sparc64-smp, linux-image-2.6.32-61-powerpc, linux-image-2.6.32-61-powerpc64-smp, linux-image-2.6.32-61-virtual, linux-image-2.6.32-61-386, linux-image-2.6.32-61-generic-pae, linux-image-2.6.32-61-server, linux-image-2.6.32-61-versatile, linux-image-2.6.32-61-lpia, linux