=========================================================================Ubuntu Security Notice USN-2198-1
May 06, 2014

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-61-generic    3.2.0-61.93
  linux-image-3.2.0-61-generic-pae  3.2.0-61.93
  linux-image-3.2.0-61-highbank   3.2.0-61.93
  linux-image-3.2.0-61-omap       3.2.0-61.93
  linux-image-3.2.0-61-powerpc-smp  3.2.0-61.93
  linux-image-3.2.0-61-powerpc64-smp  3.2.0-61.93
  linux-image-3.2.0-61-virtual    3.2.0-61.93

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2198-1
  CVE-2014-0196

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-61.93


Ubuntu 2198-1: Linux kernel vulnerability

May 6, 2014
The system could be made to crash or run programs as an administrator.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-61-generic 3.2.0-61.93 linux-image-3.2.0-61-generic-pae 3.2.0-61.93 linux-image-3.2.0-61-highbank 3.2.0-61.93 linux-image-3.2.0-61-omap 3.2.0-61.93 linux-image-3.2.0-61-powerpc-smp 3.2.0-61.93 linux-image-3.2.0-61-powerpc64-smp 3.2.0-61.93 linux-image-3.2.0-61-virtual 3.2.0-61.93 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2198-1

CVE-2014-0196

Severity
May 06, 2014

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-61.93

Related News