Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2114-1: Linux kernel vulnerabilities

18 February 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Vasily Kulikov reported a flaw in the Linux kernel's implementation of
ptrace. An unprivileged local user could exploit this flaw to obtain
sensitive information from kernel memory. (CVE-2013-2929)

A flaw in the handling of memory regions of the kernel virtual machine
(KVM) subsystem was discovered. A local user with the ability to assign a
device could exploit this flaw to cause a denial of service (memory
consumption). (CVE-2013-4592)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
debugfs filesystem. An administrative local user could exploit this flaw to
cause a denial of service (OOPS). (CVE-2013-6378)

Nico Golde and Fabian Yamaguchi reported a flaw in the driver for Adaptec
AACRAID scsi raid devices in the Linux kernel. A local user could use this
flaw to cause a denial of service or possibly other unspecified impact.
(CVE-2013-6380)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2115-1: linux-ti-omap4, linux-image-3.5.0-238-omap4
  • USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
  • USN-2110-1: linux-image-3.2.0-1443-omap4, linux-ti-omap4
  • USN-2112-1: linux-image-3.8.0-36-generic, linux-lts-raring
  • USN-2128-1: linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-versatile, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-preempt, linux-image-2.6.32-57-386, linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-ia64, linux-image-2.6.32-57-sparc64, linux-image-2.6.32-57-generic, linux-image-2.6.32-57-lpia, linux-image-2.6.32-57-server, linux-image-2.6.32-57-powerpc64-smp, linux
  • USN-2075-1: linux-image-3.11.0-15-generic-lpae, linux-image-3.11.0-15-generic, linux
  • USN-2109-1: linux-image-3.2.0-59-powerpc64-smp, linux-image-3.2.0-59-powerpc-smp, linux-image-3.2.0-59-omap, linux-image-3.2.0-59-virtual, linux-image-3.2.0-59-generic, linux-image-3.2.0-59-highbank, linux-image-3.2.0-59-generic-pae, linux
  • USN-2070-1: linux-image-3.11.0-15-generic, linux-lts-saucy, linux-image-3.11.0-15-generic-lpae
  • USN-2111-1: linux-lts-quantal, linux-image-3.5.0-46-generic
  • USN-2116-1: linux-ti-omap4, linux-image-3.5.0-238-omap4
  • USN-2067-1: linux-image-3.2.0-1442-omap4, linux-ti-omap4
  • USN-2066-1: linux-image-3.2.0-58-virtual, linux-image-3.2.0-58-powerpc-smp, linux-image-3.2.0-58-generic-pae, linux-image-3.2.0-58-omap, linux-image-3.2.0-58-highbank, linux-image-3.2.0-58-generic, linux-image-3.2.0-58-powerpc64-smp, linux
  • USN-2064-1: linux-image-2.6.32-55-server, linux-image-2.6.32-55-sparc64-smp, linux-image-2.6.32-55-virtual, linux-image-2.6.32-55-386, linux-image-2.6.32-55-generic, linux-image-2.6.32-55-lpia, linux-image-2.6.32-55-versatile, linux-image-2.6.32-55-sparc64, linux-image-2.6.32-55-powerpc64-smp, linux-image-2.6.32-55-powerpc-smp, linux-image-2.6.32-55-generic-pae, linux-image-2.6.32-55-powerpc, linux-image-2.6.32-55-ia64, linux-image-2.6.32-55-preempt, linux
  • USN-2065-1: linux-ec2, linux-image-2.6.32-360-ec2
  • USN-2136-1: linux-lts-raring, linux-image-3.8.0-37-generic