Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2282-1: Linux kernel vulnerabilities

16 July 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Sasha Levin reported a flaw in the Linux kernel's point-to-point protocol
(PPP) when used with the Layer Two Tunneling Protocol (L2TP). A local user
could exploit this flaw to gain administrative privileges. (CVE-2014-4943)

An flaw was discovered in the Linux kernel's audit subsystem when auditing
certain syscalls. A local attacker could exploit this flaw to obtain
potentially sensitive single-bit values from kernel memory or cause a
denial of service (OOPS). (CVE-2014-3917)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2335-1: linux-image-3.2.0-1452-omap4, linux-ti-omap4
  • USN-2285-1: linux-image-3.5.0-54-generic, linux-lts-quantal
  • USN-2287-1: linux-image-3.11.0-26-generic, linux-image-3.11.0-26-generic-lpae, linux-lts-saucy
  • USN-2286-1: linux-image-3.8.0-44-generic, linux-lts-raring
  • USN-2334-1: linux-image-3.2.0-68-generic-pae, linux-image-3.2.0-68-powerpc64-smp, linux-image-3.2.0-68-highbank, linux-image-3.2.0-68-virtual, linux-image-3.2.0-68-omap, linux-image-3.2.0-68-generic, linux-image-3.2.0-68-powerpc-smp, linux
  • USN-2313-1: linux-image-3.13.0-33-generic, linux-image-3.13.0-33-generic-lpae, linux-lts-trusty
  • USN-2289-1: linux-image-3.11.0-26-generic, linux, linux-image-3.11.0-26-generic-lpae
  • USN-2314-1: linux-image-3.13.0-33-powerpc64-smp, linux-image-3.13.0-33-powerpc-smp, linux-image-3.13.0-33-generic-lpae, linux-image-3.13.0-33-lowlatency, linux-image-extra-3.13.0-33-generic, linux-image-3.13.0-33-powerpc-e500, linux-image-3.13.0-33-generic, linux-image-3.13.0-33-powerpc-e500mc, linux, linux-image-3.13.0-33-powerpc64-emb
  • USN-2281-1: linux-ec2, linux-image-2.6.32-368-ec2
  • USN-2283-1: linux-image-3.2.0-67-virtual, linux-image-3.2.0-67-powerpc-smp, linux-image-3.2.0-67-powerpc64-smp, linux-image-3.2.0-67-generic-pae, linux-image-3.2.0-67-generic, linux-image-3.2.0-67-highbank, linux-image-3.2.0-67-omap, linux
  • USN-2288-1: linux-image-3.13.0-32-generic-lpae, linux-image-3.13.0-32-generic, linux-lts-trusty
  • USN-2290-1: linux-image-3.13.0-32-powerpc64-smp, linux-image-3.13.0-32-generic-lpae, linux-image-3.13.0-32-powerpc64-emb, linux-image-3.13.0-32-powerpc-e500mc, linux-image-3.13.0-32-powerpc-smp, linux-image-3.13.0-32-powerpc-e500, linux-image-extra-3.13.0-32-generic, linux-image-3.13.0-32-generic, linux-image-3.13.0-32-lowlatency, linux
  • USN-2284-1: linux-ti-omap4, linux-image-3.2.0-1451-omap4