Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2546-1: Linux kernel vulnerabilities

24 March 2015

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel's routing of packets
to too many different dsts/too fast. A remote attacker on the same subnet can exploit this
flaw to cause a denial of service (system crash). (CVE-2015-1465)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2543-1: linux-image-3.13.0-48-generic, linux-lts-trusty, linux-image-3.13.0-48-generic-lpae
  • USN-2545-1: linux-image-3.16.0-33-generic, linux-image-3.16.0-33-lowlatency, linux-image-3.16.0-33-generic-lpae, linux-image-3.16.0-33-powerpc64-smp, linux-image-3.16.0-33-powerpc-smp, linux-image-3.16.0-33-powerpc64-emb, linux-image-3.16.0-33-powerpc-e500mc, linux-image-extra-3.16.0-33-generic, linux-lts-utopic
  • USN-2514-1: linux-ti-omap4, linux-image-3.2.0-1460-omap4
  • USN-2544-1: linux-image-3.13.0-48-powerpc-smp, linux, linux-image-3.13.0-48-generic-lpae, linux-image-extra-3.13.0-48-generic, linux-image-3.13.0-48-powerpc-e500mc, linux-image-3.13.0-48-powerpc64-smp, linux-image-3.13.0-48-generic, linux-image-3.13.0-48-powerpc-e500, linux-image-3.13.0-48-lowlatency, linux-image-3.13.0-48-powerpc64-emb
  • USN-2513-1: linux-image-3.2.0-77-generic-pae, linux-image-3.2.0-77-omap, linux-image-3.2.0-77-generic, linux, linux-image-3.2.0-77-highbank, linux-image-3.2.0-77-powerpc64-smp, linux-image-3.2.0-77-powerpc-smp, linux-image-3.2.0-77-virtual
  • USN-2541-1: linux-image-3.2.0-79-generic, linux-image-3.2.0-79-virtual, linux, linux-image-3.2.0-79-omap, linux-image-3.2.0-79-generic-pae, linux-image-3.2.0-79-powerpc-smp, linux-image-3.2.0-79-highbank, linux-image-3.2.0-79-powerpc64-smp
  • USN-2563-1: linux-image-3.13.0-49-generic-lpae, linux-image-3.13.0-49-powerpc64-emb, linux, linux-image-3.13.0-49-generic, linux-image-3.13.0-49-lowlatency, linux-image-3.13.0-49-powerpc-e500, linux-image-3.13.0-49-powerpc-smp, linux-image-extra-3.13.0-49-generic, linux-image-3.13.0-49-powerpc64-smp, linux-image-3.13.0-49-powerpc-e500mc
  • USN-2562-1: linux-image-3.13.0-49-generic, linux-image-3.13.0-49-generic-lpae, linux-lts-trusty
  • USN-2542-1: linux-image-3.2.0-1461-omap4, linux-ti-omap4