Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2140-1: Linux kernel vulnerabilities

7 March 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

An information leak was discovered in the Linux kernel when built with the
NetFilter Connection Tracking (NF_CONNTRACK) support for IRC protocol
(NF_NAT_IRC). A remote attacker could exploit this flaw to obtain
potentially sensitive kernel information when communicating over a client-
to-client IRC connection(/dcc) via a NAT-ed network. (CVE-2014-1690)

Matthew Thode reported a denial of service vulnerability in the Linux
kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN
capability (and the SELinux mac_admin permission if running in enforcing
mode) could exploit this flaw to cause a denial of service (kernel crash).
(CVE-2014-1874)

An information leak was discovered in the Linux kernel's NFS filesystem. A
local users with write access to an NFS share could exploit this flaw to
obtain potential sensative information from kernel memory. (CVE-2014-2038)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2158-1: linux-image-3.8.0-38-generic, linux-lts-raring
  • USN-2137-1: linux-lts-saucy, linux-image-3.11.0-18-generic-lpae, linux-image-3.11.0-18-generic
  • USN-2138-1: linux-image-3.5.0-47-highbank, linux, linux-image-3.5.0-47-powerpc64-smp, linux-image-3.5.0-47-powerpc-smp, linux-image-3.5.0-47-generic, linux-image-3.5.0-47-omap
  • USN-2136-1: linux-image-3.8.0-37-generic, linux-lts-raring
  • USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
  • USN-2128-1: linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-lpia, linux-image-2.6.32-57-sparc64, linux-image-2.6.32-57-386, linux, linux-image-2.6.32-57-versatile, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-ia64, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-powerpc64-smp, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-generic, linux-image-2.6.32-57-server, linux-image-2.6.32-57-preempt
  • USN-2139-1: linux-ti-omap4, linux-image-3.5.0-239-omap4
  • USN-2134-1: linux-ti-omap4, linux-image-3.2.0-1444-omap4
  • USN-2135-1: linux-image-3.5.0-47-generic, linux-lts-quantal
  • USN-2133-1: linux-image-3.2.0-60-generic, linux, linux-image-3.2.0-60-powerpc64-smp, linux-image-3.2.0-60-virtual, linux-image-3.2.0-60-generic-pae, linux-image-3.2.0-60-highbank, linux-image-3.2.0-60-powerpc-smp, linux-image-3.2.0-60-omap
  • USN-2141-1: linux-ti-omap4, linux-image-3.5.0-239-omap4