Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2357-1: Linux kernel (OMAP4) vulnerabilities

23 September 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Jack Morgenstein reported a flaw in the page handling of the KVM (Kerenl
Virtual Machine) subsystem in the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service (host OS memory corruption)
or possibly have other unspecified impact on the host OS. (CVE-2014-3601)

Chris Evans reported an flaw in the Linux kernel's handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image either via a CD/DVD drive or a loopback mount could cause a
denial of service (system crash or reboot). (CVE-2014-5471)

Chris Evans reported an flaw in the Linux kernel's handling of iso9660
(compact disk filesystem) images. An attacker who can mount a custom
iso9660 image, with a self-referential CL entry, either via a CD/DVD drive
or a loopback mount could cause a denial of service (unkillable mount
process). (CVE-2014-5472)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2356-1: linux-image-3.2.0-69-generic-pae, linux, linux-image-3.2.0-69-virtual, linux-image-3.2.0-69-generic, linux-image-3.2.0-69-omap, linux-image-3.2.0-69-powerpc64-smp, linux-image-3.2.0-69-powerpc-smp, linux-image-3.2.0-69-highbank
  • USN-2358-1: linux-image-3.13.0-36-generic, linux-lts-trusty, linux-image-3.13.0-36-generic-lpae
  • USN-2359-1: linux, linux-image-3.13.0-36-generic, linux-image-3.13.0-36-powerpc-e500mc, linux-image-3.13.0-36-powerpc-smp, linux-image-3.13.0-36-powerpc64-smp, linux-image-3.13.0-36-lowlatency, linux-image-3.13.0-36-powerpc-e500, linux-image-extra-3.13.0-36-generic, linux-image-3.13.0-36-powerpc64-emb, linux-image-3.13.0-36-generic-lpae
  • USN-2355-1: linux-ec2, linux-image-2.6.32-370-ec2
  • USN-2354-1: linux-image-2.6.32-66-powerpc-smp, linux-image-2.6.32-66-386, linux, linux-image-2.6.32-66-versatile, linux-image-2.6.32-66-powerpc64-smp, linux-image-2.6.32-66-virtual, linux-image-2.6.32-66-generic-pae, linux-image-2.6.32-66-sparc64-smp, linux-image-2.6.32-66-ia64, linux-image-2.6.32-66-generic, linux-image-2.6.32-66-server, linux-image-2.6.32-66-preempt, linux-image-2.6.32-66-lpia, linux-image-2.6.32-66-sparc64, linux-image-2.6.32-66-powerpc