Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2376-1: Linux kernel vulnerabilities

9 October 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's
magicmouse HID driver. A physically proximate attacker could exploit this
flaw to cause a denial of service (system crash) or possibly execute
arbitrary code via specially crafted devices. (CVE-2014-3181)

A bounds check error was discovered in the driver for the Logitech Unifying
receivers and devices. A physically proximate attacker could exploit this
flaw to to cause a denial of service (invalid kfree) or to execute
arbitrary code. (CVE-2014-3182)

Ben Hawkes reported some off by one errors for report descriptors in the
Linux kernel's HID stack. A physically proximate attacker could exploit
these flaws to cause a denial of service (out-of-bounds write) via a
specially crafted device. (CVE-2014-3184)

Several bounds check flaws allowing for buffer overflows were discovered in
the Linux kernel's Whiteheat USB serial driver. A physically proximate
attacker could exploit these flaws to cause a denial of service (system
crash) via a specially crafted device. (CVE-2014-3185)

Steven Vittitoe reported a buffer overflow in the Linux kernel's PicoLCD
HID device driver. A physically proximate attacker could exploit this flaw
to cause a denial of service (system crash) or possibly execute arbitrary
code via a specially craft device. (CVE-2014-3186)

A flaw was discovered in the Linux kernel's UDF filesystem (used on some
CD-ROMs and DVDs) when processing indirect ICBs. An attacker who can cause
CD, DVD or image file with a specially crafted inode to be mounted can
cause a denial of service (infinite loop or stack consumption).
(CVE-2014-6410)

James Eckersall discovered a buffer overflow in the Ceph filesystem in the
Linux kernel. A remote attacker could exploit this flaw to cause a denial
of service (memory consumption and panic) or possibly have other
unspecified impact via a long unencrypted auth ticket. (CVE-2014-6416)

James Eckersall discovered a flaw in the handling of memory allocation
failures in the Ceph filesystem. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or possibly have unspecified
other impact. (CVE-2014-6417)

James Eckersall discovered a flaw in how the Ceph filesystem validates auth
replies. A remote attacker could exploit this flaw to cause a denial of
service (system crash) or possibly have other unspecified impact.
(CVE-2014-6418)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2378-1: linux-image-3.13.0-37-generic-lpae, linux-lts-trusty, linux-image-3.13.0-37-generic
  • USN-2377-1: linux-ti-omap4, linux-image-3.2.0-1455-omap4
  • USN-2379-1: linux-image-3.13.0-37-generic-lpae, linux-image-3.13.0-37-powerpc64-emb, linux-image-extra-3.13.0-37-generic, linux-image-3.13.0-37-powerpc64-smp, linux-image-3.13.0-37-generic, linux-image-3.13.0-37-powerpc-e500mc, linux-image-3.13.0-37-lowlatency, linux-image-3.13.0-37-powerpc-smp, linux, linux-image-3.13.0-37-powerpc-e500
  • USN-2395-1: linux-image-3.13.0-39-powerpc-e500, linux-image-3.13.0-39-lowlatency, linux-image-3.13.0-39-generic, linux-image-3.13.0-39-powerpc-e500mc, linux-image-3.13.0-39-powerpc-smp, linux-image-3.13.0-39-generic-lpae, linux-image-3.13.0-39-powerpc64-emb, linux, linux-image-3.13.0-39-powerpc64-smp, linux-image-extra-3.13.0-39-generic
  • USN-2394-1: linux-lts-trusty, linux-image-3.13.0-39-generic, linux-image-3.13.0-39-generic-lpae
  • USN-2375-1: linux-image-2.6.32-371-ec2, linux-ec2
  • USN-2374-1: linux-image-2.6.32-67-powerpc64-smp, linux-image-2.6.32-67-powerpc-smp, linux-image-2.6.32-67-lpia, linux-image-2.6.32-67-server, linux-image-2.6.32-67-ia64, linux-image-2.6.32-67-virtual, linux-image-2.6.32-67-generic-pae, linux-image-2.6.32-67-sparc64-smp, linux-image-2.6.32-67-powerpc, linux-image-2.6.32-67-sparc64, linux, linux-image-2.6.32-67-preempt, linux-image-2.6.32-67-generic, linux-image-2.6.32-67-386, linux-image-2.6.32-67-versatile