Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2015-1: Linux kernel vulnerabilities

8 November 2013

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Dan Carpenter discovered an information leak in the HP Smart Array and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem
when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could
leverage this flaw to cause a denial of service via a specially crafted
device. (CVE-2013-2889)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,
CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially
proximate attacker can leverage this flaw to cause a denial of service vias
a specially crafted device. (CVE-2013-2893)

Kees Cook discovered yet another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A
physically proximate attacker could leverage this flaw to cause a denial of
service (OOPS) via a specially crafted device. (CVE-2013-2897)

A flaw was discovered in the Linux kernel's dm snapshot facility. A remote
authenticated user could exploit this flaw to obtain sensitive information
or modify/corrupt data. (CVE-2013-4299)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2023-1: linux, linux-image-3.8.0-33-generic
  • USN-2020-1: linux-image-3.8.0-33-generic, linux-lts-raring
  • USN-2017-1: linux-image-3.2.0-56-generic, linux, linux-image-3.2.0-56-powerpc-smp, linux-image-3.2.0-56-powerpc64-smp, linux-image-3.2.0-56-highbank, linux-image-3.2.0-56-generic-pae, linux-image-3.2.0-56-virtual, linux-image-3.2.0-56-omap
  • USN-1999-1: linux-image-3.5.0-234-omap4, linux-ti-omap4
  • USN-1994-1: linux-image-3.5.0-42-generic, linux-lts-quantal
  • USN-2018-1: linux-image-3.2.0-1440-omap4, linux-ti-omap4
  • USN-1996-1: linux-image-3.5.0-42-omap, linux-image-3.5.0-42-highbank, linux, linux-image-3.5.0-42-powerpc64-smp, linux-image-3.5.0-42-generic, linux-image-3.5.0-42-powerpc-smp
  • USN-2016-1: linux-ec2, linux-image-2.6.32-358-ec2
  • USN-2050-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
  • USN-1997-1: linux-image-3.5.0-234-omap4, linux-ti-omap4
  • USN-2019-1: linux-image-3.5.0-43-generic, linux-lts-quantal
  • USN-2038-1: linux, linux-image-3.2.0-57-powerpc64-smp, linux-image-3.2.0-57-powerpc-smp, linux-image-3.2.0-57-generic, linux-image-3.2.0-57-omap, linux-image-3.2.0-57-highbank, linux-image-3.2.0-57-generic-pae, linux-image-3.2.0-57-virtual
  • USN-2021-1: linux, linux-image-3.5.0-43-omap, linux-image-3.5.0-43-highbank, linux-image-3.5.0-43-powerpc64-smp, linux-image-3.5.0-43-generic, linux-image-3.5.0-43-powerpc-smp
  • USN-2022-1: linux-ti-omap4, linux-image-3.5.0-235-omap4
  • USN-2039-1: linux-image-3.2.0-1441-omap4, linux-ti-omap4
  • USN-2024-1: linux-ti-omap4, linux-image-3.5.0-235-omap4
  • USN-2046-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
  • USN-2041-1: linux-lts-raring, linux-image-3.8.0-34-generic
  • USN-2067-1: linux-ti-omap4, linux-image-3.2.0-1442-omap4
  • USN-2042-1: linux-image-3.11.0-14-generic, linux-lts-saucy, linux-image-3.11.0-14-generic-lpae
  • USN-2066-1: linux, linux-image-3.2.0-58-highbank, linux-image-3.2.0-58-omap, linux-image-3.2.0-58-generic-pae, linux-image-3.2.0-58-virtual, linux-image-3.2.0-58-powerpc64-smp, linux-image-3.2.0-58-powerpc-smp, linux-image-3.2.0-58-generic
  • USN-2045-1: linux, linux-image-3.8.0-34-generic
  • USN-2043-1: linux-image-3.5.0-44-powerpc64-smp, linux, linux-image-3.5.0-44-highbank, linux-image-3.5.0-44-generic, linux-image-3.5.0-44-omap, linux-image-3.5.0-44-powerpc-smp
  • USN-2040-1: linux-image-3.5.0-44-generic, linux-lts-quantal
  • USN-2044-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
  • USN-2049-1: linux, linux-image-3.11.0-14-generic, linux-image-3.11.0-14-generic-lpae