Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2493-1: Linux kernel (OMAP4) vulnerabilities

4 February 2015

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Andy Lutomirski discovered an information leak in the Linux kernel's Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel's ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2491-1: linux-ec2, linux-image-2.6.32-375-ec2
  • USN-2515-1: linux-lts-trusty, linux-image-3.13.0-46-generic, linux-image-3.13.0-46-generic-lpae
  • USN-2490-1: linux-image-2.6.32-72-386, linux, linux-image-2.6.32-72-generic-pae, linux-image-2.6.32-72-lpia, linux-image-2.6.32-72-ia64, linux-image-2.6.32-72-sparc64-smp, linux-image-2.6.32-72-powerpc-smp, linux-image-2.6.32-72-versatile, linux-image-2.6.32-72-sparc64, linux-image-2.6.32-72-powerpc, linux-image-2.6.32-72-server, linux-image-2.6.32-72-virtual, linux-image-2.6.32-72-generic, linux-image-2.6.32-72-powerpc64-smp, linux-image-2.6.32-72-preempt
  • USN-2492-1: linux, linux-image-3.2.0-76-powerpc-smp, linux-image-3.2.0-76-virtual, linux-image-3.2.0-76-generic, linux-image-3.2.0-76-powerpc64-smp, linux-image-3.2.0-76-highbank, linux-image-3.2.0-76-generic-pae, linux-image-3.2.0-76-omap
  • USN-2516-1: linux, linux-image-3.13.0-46-generic, linux-image-3.13.0-46-powerpc64-smp, linux-image-3.13.0-46-lowlatency, linux-image-3.13.0-46-powerpc-e500mc, linux-image-extra-3.13.0-46-generic, linux-image-3.13.0-46-powerpc64-emb, linux-image-3.13.0-46-powerpc-smp, linux-image-3.13.0-46-generic-lpae, linux-image-3.13.0-46-powerpc-e500
  • USN-2517-1: linux-image-3.16.0-31-powerpc64-emb, linux-image-3.16.0-31-powerpc-smp, linux-image-3.16.0-31-powerpc-e500mc, linux-image-extra-3.16.0-31-generic, linux-image-3.16.0-31-lowlatency, linux-image-3.16.0-31-generic-lpae, linux-lts-utopic, linux-image-3.16.0-31-generic, linux-image-3.16.0-31-powerpc64-smp
  • USN-2518-1: linux-image-3.16.0-31-powerpc64-emb, linux-image-3.16.0-31-powerpc-e500mc, linux, linux-image-3.16.0-31-powerpc-smp, linux-image-3.16.0-31-lowlatency, linux-image-3.16.0-31-generic-lpae, linux-image-3.16.0-31-generic, linux-image-3.16.0-31-powerpc64-smp