Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2108-1: Linux kernel (EC2) vulnerabilities

18 February 2014

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A flaw was discovered in the Linux kernel's compat ioctls for Adaptec
AACRAID scsi raid devices. An unprivileged local user could send
administrative commands to these devices potentially compromising the data
stored on the device. (CVE-2013-6383)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2071-1: linux-image-3.5.0-45-generic, linux-image-3.5.0-45-powerpc64-smp, linux-image-3.5.0-45-powerpc-smp, linux-image-3.5.0-45-highbank, linux-image-3.5.0-45-omap, linux
  • USN-2075-1: linux-image-3.11.0-15-generic, linux, linux-image-3.11.0-15-generic-lpae
  • USN-2067-1: linux-image-3.2.0-1442-omap4, linux-ti-omap4
  • USN-2074-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2069-1: linux-lts-raring, linux-image-3.8.0-35-generic
  • USN-2076-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2073-1: linux-image-3.8.0-35-generic, linux
  • USN-2068-1: linux-lts-quantal, linux-image-3.5.0-45-generic
  • USN-2066-1: linux-image-3.2.0-58-powerpc64-smp, linux-image-3.2.0-58-generic, linux-image-3.2.0-58-generic-pae, linux-image-3.2.0-58-highbank, linux-image-3.2.0-58-omap, linux-image-3.2.0-58-virtual, linux, linux-image-3.2.0-58-powerpc-smp
  • USN-2070-1: linux-image-3.11.0-15-generic, linux-lts-saucy, linux-image-3.11.0-15-generic-lpae
  • USN-2107-1: linux-image-2.6.32-56-generic-pae, linux-image-2.6.32-56-sparc64-smp, linux-image-2.6.32-56-386, linux-image-2.6.32-56-virtual, linux-image-2.6.32-56-preempt, linux-image-2.6.32-56-versatile, linux-image-2.6.32-56-server, linux-image-2.6.32-56-powerpc-smp, linux-image-2.6.32-56-sparc64, linux-image-2.6.32-56-powerpc64-smp, linux-image-2.6.32-56-ia64, linux-image-2.6.32-56-generic, linux, linux-image-2.6.32-56-powerpc, linux-image-2.6.32-56-lpia
  • USN-2072-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
  • USN-2138-1: linux-image-3.5.0-47-highbank, linux-image-3.5.0-47-powerpc64-smp, linux-image-3.5.0-47-omap, linux-image-3.5.0-47-generic, linux-image-3.5.0-47-powerpc-smp, linux
  • USN-2136-1: linux-lts-raring, linux-image-3.8.0-37-generic
  • USN-2110-1: linux-ti-omap4, linux-image-3.2.0-1443-omap4
  • USN-2113-1: linux-image-3.11.0-17-generic-lpae, linux-image-3.11.0-17-generic, linux-lts-saucy
  • USN-2139-1: linux-image-3.5.0-239-omap4, linux-ti-omap4
  • USN-2109-1: linux-image-3.2.0-59-powerpc64-smp, linux-image-3.2.0-59-generic, linux-image-3.2.0-59-virtual, linux-image-3.2.0-59-omap, linux-image-3.2.0-59-powerpc-smp, linux-image-3.2.0-59-highbank, linux-image-3.2.0-59-generic-pae, linux
  • USN-2135-1: linux-lts-quantal, linux-image-3.5.0-47-generic
  • USN-2141-1: linux-image-3.5.0-239-omap4, linux-ti-omap4
  • USN-2117-1: linux-image-3.11.0-17-generic-lpae, linux-image-3.11.0-17-generic, linux