=========================================================================Ubuntu Security Notice USN-2525-1
March 12, 2015

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Linux kernel's Infiniband subsystem did not
properly sanitize its input parameters while registering memory regions
from userspace. A local user could exploit this flaw to cause a denial of
service (system crash) or to potentially gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-73-386       2.6.32-73.141
  linux-image-2.6.32-73-generic   2.6.32-73.141
  linux-image-2.6.32-73-generic-pae  2.6.32-73.141
  linux-image-2.6.32-73-ia64      2.6.32-73.141
  linux-image-2.6.32-73-lpia      2.6.32-73.141
  linux-image-2.6.32-73-powerpc   2.6.32-73.141
  linux-image-2.6.32-73-powerpc-smp  2.6.32-73.141
  linux-image-2.6.32-73-powerpc64-smp  2.6.32-73.141
  linux-image-2.6.32-73-preempt   2.6.32-73.141
  linux-image-2.6.32-73-server    2.6.32-73.141
  linux-image-2.6.32-73-sparc64   2.6.32-73.141
  linux-image-2.6.32-73-sparc64-smp  2.6.32-73.141
  linux-image-2.6.32-73-versatile  2.6.32-73.141
  linux-image-2.6.32-73-virtual   2.6.32-73.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2525-1
  CVE-2014-8159

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-73.141


Ubuntu 2525-1: Linux kernel vulnerability

March 12, 2015
The system could be made to crash or run programs as an administrator.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-73-386 2.6.32-73.141 linux-image-2.6.32-73-generic 2.6.32-73.141 linux-image-2.6.32-73-generic-pae 2.6.32-73.141 linux-image-2.6.32-73-ia64 2.6.32-73.141 linux-image-2.6.32-73-lpia 2.6.32-73.141 linux-image-2.6.32-73-powerpc 2.6.32-73.141 linux-image-2.6.32-73-powerpc-smp 2.6.32-73.141 linux-image-2.6.32-73-powerpc64-smp 2.6.32-73.141 linux-image-2.6.32-73-preempt 2.6.32-73.141 linux-image-2.6.32-73-server 2.6.32-73.141 linux-image-2.6.32-73-sparc64 2.6.32-73.141 linux-image-2.6.32-73-sparc64-smp 2.6.32-73.141 linux-image-2.6.32-73-versatile 2.6.32-73.141 linux-image-2.6.32-73-virtual 2.6.32-73.141 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2525-1

CVE-2014-8159

Severity
March 12, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.32-73.141

Related News