Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2421-1: Linux kernel vulnerabilities

25 November 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was discovered in how the Linux kernel's KVM (Kernel Virtual
Machine) subsystem handles the CR4 control register at VM entry on Intel
processors. A local host OS user can exploit this to cause a denial of
service (kill arbitrary processes, or system disruption) by leveraging
/dev/kvm access. (CVE-2014-3690)

Don Bailey discovered a flaw in the LZO decompress algorithm used by the
Linux kernel. An attacker could exploit this flaw to cause a denial of
service (memory corruption or OOPS). (CVE-2014-4608)

Andy Lutomirski discovered that the Linux kernel was not checking the
CAP_SYS_ADMIN when remounting filesystems to read-only. A local user could
exploit this flaw to cause a denial of service (loss of writability).
(CVE-2014-7975)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2419-1: linux-lts-trusty, linux-image-3.13.0-40-generic-lpae, linux-image-3.13.0-40-generic
  • USN-2417-1: linux-image-3.2.0-72-virtual, linux, linux-image-3.2.0-72-generic, linux-image-3.2.0-72-powerpc64-smp, linux-image-3.2.0-72-highbank, linux-image-3.2.0-72-generic-pae, linux-image-3.2.0-72-omap, linux-image-3.2.0-72-powerpc-smp
  • USN-2420-1: linux, linux-image-3.13.0-40-powerpc-smp, linux-image-3.13.0-40-powerpc64-smp, linux-image-3.13.0-40-powerpc-e500mc, linux-image-3.13.0-40-lowlatency, linux-image-3.13.0-40-generic-lpae, linux-image-3.13.0-40-generic, linux-image-3.13.0-40-powerpc-e500, linux-image-3.13.0-40-powerpc64-emb, linux-image-extra-3.13.0-40-generic
  • USN-2418-1: linux-image-3.2.0-1456-omap4, linux-ti-omap4
  • USN-2416-1: linux-image-2.6.32-372-ec2, linux-ec2
  • USN-2286-1: linux-lts-raring, linux-image-3.8.0-44-generic
  • USN-2289-1: linux, linux-image-3.11.0-26-generic-lpae, linux-image-3.11.0-26-generic
  • USN-2415-1: linux, linux-image-2.6.32-68-386, linux-image-2.6.32-68-powerpc-smp, linux-image-2.6.32-68-sparc64, linux-image-2.6.32-68-sparc64-smp, linux-image-2.6.32-68-powerpc, linux-image-2.6.32-68-preempt, linux-image-2.6.32-68-generic-pae, linux-image-2.6.32-68-server, linux-image-2.6.32-68-lpia, linux-image-2.6.32-68-ia64, linux-image-2.6.32-68-versatile, linux-image-2.6.32-68-generic, linux-image-2.6.32-68-virtual, linux-image-2.6.32-68-powerpc64-smp