Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2158-1: Linux kernel (Raring HWE) vulnerabilities

1 April 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Stephan Mueller reported an error in the Linux kernel's ansi cprng random
number generator. This flaw makes it easier for a local attacker to break
cryptographic protections. (CVE-2013-4345)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

An information leak was discovered in the Linux kernel when built with the
NetFilter Connection Tracking (NF_CONNTRACK) support for IRC protocol
(NF_NAT_IRC). A remote attacker could exploit this flaw to obtain
potentially sensitive kernel information when communicating over a client-
to-client IRC connection(/dcc) via a NAT-ed network. (CVE-2014-1690)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2071-1: linux-image-3.5.0-45-highbank, linux, linux-image-3.5.0-45-powerpc64-smp, linux-image-3.5.0-45-generic, linux-image-3.5.0-45-powerpc-smp, linux-image-3.5.0-45-omap
  • USN-2110-1: linux-image-3.2.0-1443-omap4, linux-ti-omap4
  • USN-2075-1: linux-image-3.11.0-15-generic-lpae, linux, linux-image-3.11.0-15-generic
  • USN-2074-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2076-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2068-1: linux-image-3.5.0-45-generic, linux-lts-quantal
  • USN-2109-1: linux-image-3.2.0-59-generic-pae, linux-image-3.2.0-59-virtual, linux-image-3.2.0-59-omap, linux, linux-image-3.2.0-59-generic, linux-image-3.2.0-59-highbank, linux-image-3.2.0-59-powerpc64-smp, linux-image-3.2.0-59-powerpc-smp
  • USN-2064-1: linux-image-2.6.32-55-lpia, linux-image-2.6.32-55-generic-pae, linux-image-2.6.32-55-sparc64, linux-image-2.6.32-55-powerpc64-smp, linux, linux-image-2.6.32-55-powerpc, linux-image-2.6.32-55-virtual, linux-image-2.6.32-55-386, linux-image-2.6.32-55-versatile, linux-image-2.6.32-55-powerpc-smp, linux-image-2.6.32-55-generic, linux-image-2.6.32-55-preempt, linux-image-2.6.32-55-ia64, linux-image-2.6.32-55-sparc64-smp, linux-image-2.6.32-55-server
  • USN-2070-1: linux-image-3.11.0-15-generic-lpae, linux-image-3.11.0-15-generic, linux-lts-saucy
  • USN-2072-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2065-1: linux-ec2, linux-image-2.6.32-360-ec2
  • USN-2138-1: linux, linux-image-3.5.0-47-generic, linux-image-3.5.0-47-highbank, linux-image-3.5.0-47-powerpc64-smp, linux-image-3.5.0-47-powerpc-smp, linux-image-3.5.0-47-omap
  • USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
  • USN-2128-1: linux-image-2.6.32-57-lpia, linux-image-2.6.32-57-powerpc64-smp, linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-server, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-ia64, linux, linux-image-2.6.32-57-versatile, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-preempt, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-generic, linux-image-2.6.32-57-386, linux-image-2.6.32-57-sparc64
  • USN-2113-1: linux-lts-saucy, linux-image-3.11.0-17-generic, linux-image-3.11.0-17-generic-lpae
  • USN-2139-1: linux-ti-omap4, linux-image-3.5.0-239-omap4
  • USN-2135-1: linux-image-3.5.0-47-generic, linux-lts-quantal
  • USN-2141-1: linux-ti-omap4, linux-image-3.5.0-239-omap4
  • USN-2117-1: linux-image-3.11.0-17-generic, linux, linux-image-3.11.0-17-generic-lpae
  • USN-2140-1: linux, linux-image-3.11.0-18-generic-lpae, linux-image-3.11.0-18-generic
  • USN-2137-1: linux-image-3.11.0-18-generic-lpae, linux-image-3.11.0-18-generic, linux-lts-saucy