Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2261-1: Linux kernel (Saucy HWE) vulnerabilities

27 June 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Salva Peiró discovered an information leak in the Linux kernel's media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2285-1: linux-lts-quantal, linux-image-3.5.0-54-generic
  • USN-2286-1: linux-lts-raring, linux-image-3.8.0-44-generic
  • USN-2259-1: linux-image-3.2.0-65-powerpc64-smp, linux-image-3.2.0-65-generic-pae, linux-image-3.2.0-65-virtual, linux-image-3.2.0-65-omap, linux-image-3.2.0-65-generic, linux-image-3.2.0-65-highbank, linux-image-3.2.0-65-powerpc-smp, linux
  • USN-2264-1: linux-image-3.11.0-24-generic, linux-image-3.11.0-24-generic-lpae, linux
  • USN-2263-1: linux-image-3.2.0-1450-omap4, linux-ti-omap4
  • USN-2288-1: linux-image-3.13.0-32-generic-lpae, linux-image-3.13.0-32-generic, linux-lts-trusty
  • USN-2290-1: linux-image-3.13.0-32-lowlatency, linux-image-extra-3.13.0-32-generic, linux-image-3.13.0-32-generic, linux-image-3.13.0-32-powerpc64-smp, linux-image-3.13.0-32-powerpc64-emb, linux-image-3.13.0-32-powerpc-e500, linux-image-3.13.0-32-powerpc-e500mc, linux-image-3.13.0-32-generic-lpae, linux-image-3.13.0-32-powerpc-smp, linux
  • USN-2252-1: linux-image-2.6.32-366-ec2, linux-ec2
  • USN-2251-1: linux-image-2.6.32-62-lpia, linux-image-2.6.32-62-386, linux-image-2.6.32-62-preempt, linux-image-2.6.32-62-sparc64, linux-image-2.6.32-62-virtual, linux-image-2.6.32-62-powerpc64-smp, linux-image-2.6.32-62-generic-pae, linux-image-2.6.32-62-generic, linux-image-2.6.32-62-powerpc-smp, linux-image-2.6.32-62-server, linux-image-2.6.32-62-ia64, linux-image-2.6.32-62-sparc64-smp, linux-image-2.6.32-62-versatile, linux-image-2.6.32-62-powerpc, linux
  • USN-2262-1: linux-lts-quantal, linux-image-3.5.0-52-generic