Home / mailingsPDF  

[USN-2662-1] Linux kernel (Trusty HWE) vulnerabilities

Posted on 07 July 2015
Ubuntu Security

==========================
==========================
========================
Ubuntu Security Notice USN-2662-1
July 07, 2015

linux-lts-trusty vulnerabilities
==========================
==========================
========================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Alexandre Oliva reported a race condition flaw in the btrfs file system's=

handling of extended attributes (xattrs). A local attacker could exploit
this flaw to bypass ACLs and potentially escalate privileges.
(CVE-2014-9710)

A race condition was discovered in the Linux kernel's file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel's Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this fl=
aw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel's Ozmo Devices US=
B
over WiFi host controller driver. A remote attacker could exploit this fl=
aw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel's Ozmo Device=
s
USB over WiFi host controller driver. A remote attacker could exploit thi=
s
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing sanity checks in the the Linux kernel's U=
DF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to
cause a denial of service (system crash) by using a corrupted file system=

image. (CVE-2015-4167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-57-generic 3.13.0-57.95~precise1
linux-image-3.13.0-57-generic-lpae 3.13.0-57.95~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic=
,
linux-server, linux-powerpc), a standard system upgrade will automaticall=
y
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2662-1
CVE-2014-9710, CVE-2015-1420, CVE-2015-4001, CVE-2015-4002,
CVE-2015-4003, CVE-2015-4167

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-57.95~prec=
ise1

 

TOP