Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2396-1: Linux kernel vulnerabilities

31 October 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2491-1: linux-ec2, linux-image-2.6.32-375-ec2
  • USN-2462-1: linux-image-2.6.32-71-ia64, linux-image-2.6.32-71-lpia, linux-image-2.6.32-71-server, linux-image-2.6.32-71-sparc64, linux-image-2.6.32-71-powerpc64-smp, linux-image-2.6.32-71-386, linux-image-2.6.32-71-powerpc, linux-image-2.6.32-71-generic-pae, linux, linux-image-2.6.32-71-versatile, linux-image-2.6.32-71-generic, linux-image-2.6.32-71-sparc64-smp, linux-image-2.6.32-71-preempt, linux-image-2.6.32-71-virtual, linux-image-2.6.32-71-powerpc-smp
  • USN-2417-1: linux-image-3.2.0-72-omap, linux-image-3.2.0-72-generic-pae, linux, linux-image-3.2.0-72-powerpc-smp, linux-image-3.2.0-72-powerpc64-smp, linux-image-3.2.0-72-virtual, linux-image-3.2.0-72-highbank, linux-image-3.2.0-72-generic
  • USN-2395-1: linux-image-3.13.0-39-powerpc-e500mc, linux-image-3.13.0-39-powerpc64-emb, linux, linux-image-extra-3.13.0-39-generic, linux-image-3.13.0-39-lowlatency, linux-image-3.13.0-39-powerpc-smp, linux-image-3.13.0-39-generic, linux-image-3.13.0-39-powerpc-e500, linux-image-3.13.0-39-generic-lpae, linux-image-3.13.0-39-powerpc64-smp
  • USN-2394-1: linux-image-3.13.0-39-generic-lpae, linux-lts-trusty, linux-image-3.13.0-39-generic
  • USN-2418-1: linux-ti-omap4, linux-image-3.2.0-1456-omap4