=========================================================================Ubuntu Security Notice USN-2663-1
July 07, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Alexandre Oliva reported a race condition flaw in the btrfs file system's
handling of extended attributes (xattrs). A local attacker could exploit
this flaw to bypass ACLs and potentially escalate privileges.
(CVE-2014-9710)

A race condition was discovered in the Linux kernel's file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel's Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel's Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel's Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing sanity checks in the the Linux kernel's UDF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to
cause a denial of service (system crash) by using a corrupted file system
image. (CVE-2015-4167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-57-generic   3.13.0-57.95
  linux-image-3.13.0-57-generic-lpae  3.13.0-57.95
  linux-image-3.13.0-57-lowlatency  3.13.0-57.95
  linux-image-3.13.0-57-powerpc-e500  3.13.0-57.95
  linux-image-3.13.0-57-powerpc-e500mc  3.13.0-57.95
  linux-image-3.13.0-57-powerpc-smp  3.13.0-57.95
  linux-image-3.13.0-57-powerpc64-emb  3.13.0-57.95
  linux-image-3.13.0-57-powerpc64-smp  3.13.0-57.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2663-1
  CVE-2014-9710, CVE-2015-1420, CVE-2015-4001, CVE-2015-4002,
  CVE-2015-4003, CVE-2015-4167

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-57.95


Ubuntu 2663-1: Linux kernel vulnerabilities

July 7, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-57-generic 3.13.0-57.95 linux-image-3.13.0-57-generic-lpae 3.13.0-57.95 linux-image-3.13.0-57-lowlatency 3.13.0-57.95 linux-image-3.13.0-57-powerpc-e500 3.13.0-57.95 linux-image-3.13.0-57-powerpc-e500mc 3.13.0-57.95 linux-image-3.13.0-57-powerpc-smp 3.13.0-57.95 linux-image-3.13.0-57-powerpc64-emb 3.13.0-57.95 linux-image-3.13.0-57-powerpc64-smp 3.13.0-57.95 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2663-1

CVE-2014-9710, CVE-2015-1420, CVE-2015-4001, CVE-2015-4002,

CVE-2015-4003, CVE-2015-4167

Severity
July 07, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.13.0-57.95

Related News