Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2664-1: Linux kernel (Utopic HWE) vulnerabilities

7 July 2015

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

A race condition was discovered in the Linux kernel's file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel's Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel's Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel's Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing consistency checks in the Linux kernel's UDF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to cause
a denial of service (system crash) by using a corrupted file system image.
(CVE-2015-4167)

Daniel Borkmann reported a kernel crash in the Linux kernel's BPF filter
JIT optimization. A local attacker could exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4700)

A double free flaw was discovered in the Linux kernel's path lookup. A
local user could cause a denial of service (Oops). (CVE-2015-5706)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2660-1: linux-image-3.2.0-87-generic, linux-image-3.2.0-87-highbank, linux-image-3.2.0-87-omap, linux-image-3.2.0-87-virtual, linux-image-3.2.0-87-powerpc-smp, linux-image-3.2.0-87-powerpc64-smp, linux-image-3.2.0-87-generic-pae, linux
  • USN-2661-1: linux-ti-omap4, linux-image-3.2.0-1467-omap4
  • USN-2666-1: linux-image-3.16.0-43-generic-lpae, linux-image-3.16.0-43-powerpc64-emb, linux-image-3.16.0-43-powerpc-e500mc, linux-image-3.16.0-43-lowlatency, linux-image-3.16.0-43-generic, linux-image-3.16.0-43-powerpc64-smp, linux, linux-image-3.16.0-43-powerpc-smp
  • USN-2663-1: linux-image-3.13.0-57-powerpc-e500, linux-image-3.13.0-57-generic, linux-image-extra-3.13.0-57-generic, linux-image-3.13.0-57-powerpc-e500mc, linux-image-3.13.0-57-powerpc-smp, linux-image-3.13.0-57-powerpc64-emb, linux-image-3.13.0-57-generic-lpae, linux, linux-image-3.13.0-57-powerpc64-smp, linux-image-3.13.0-57-lowlatency
  • USN-2662-1: linux-image-3.13.0-57-generic, linux-lts-trusty, linux-image-3.13.0-57-generic-lpae
  • USN-2667-1: linux-image-3.19.0-22-powerpc-smp, linux-image-3.19.0-22-powerpc64-emb, linux-image-3.19.0-22-lowlatency, linux-image-3.19.0-22-generic, linux-image-3.19.0-22-generic-lpae, linux-image-3.19.0-22-powerpc-e500mc, linux, linux-image-3.19.0-22-powerpc64-smp
  • USN-2665-1: linux-lts-vivid, linux-image-3.19.0-22-powerpc-smp, linux-image-3.19.0-22-powerpc64-emb, linux-image-3.19.0-22-lowlatency, linux-image-3.19.0-22-generic, linux-image-extra-3.19.0-22-generic, linux-image-3.19.0-22-generic-lpae, linux-image-3.19.0-22-powerpc-e500mc, linux-image-3.19.0-22-powerpc64-smp
  • USN-2631-1: linux-image-3.2.0-85-generic, linux-image-3.2.0-85-omap, linux-image-3.2.0-85-powerpc-smp, linux-image-3.2.0-85-powerpc64-smp, linux-image-3.2.0-85-highbank, linux-image-3.2.0-85-virtual, linux-image-3.2.0-85-generic-pae, linux
  • USN-2632-1: linux-ti-omap4, linux-image-3.2.0-1465-omap4
  • USN-2678-1: linux-image-3.2.0-88-generic, linux-image-3.2.0-88-highbank, linux-image-3.2.0-88-omap, linux-image-3.2.0-88-generic-pae, linux, linux-image-3.2.0-88-virtual, linux-image-3.2.0-88-powerpc64-smp, linux-image-3.2.0-88-powerpc-smp
  • USN-2679-1: linux-ti-omap4, linux-image-3.2.0-1468-omap4
  • USN-2684-1: linux-image-3.19.0-23-powerpc-e500mc, linux-image-3.19.0-23-powerpc64-emb, linux-image-3.19.0-23-powerpc-smp, linux-image-3.19.0-23-generic, linux, linux-image-3.19.0-23-powerpc64-smp, linux-image-3.19.0-23-generic-lpae, linux-image-3.19.0-23-lowlatency
  • USN-2683-1: linux-image-3.19.0-23-powerpc-e500mc, linux-image-3.19.0-23-powerpc64-emb, linux-image-extra-3.19.0-23-generic, linux-lts-vivid, linux-image-3.19.0-23-powerpc-smp, linux-image-3.19.0-23-generic, linux-image-3.19.0-23-powerpc64-smp, linux-image-3.19.0-23-generic-lpae, linux-image-3.19.0-23-lowlatency
  • USN-2681-1: linux-image-extra-3.13.0-58-generic, linux-image-3.13.0-58-powerpc64-emb, linux-image-3.13.0-58-generic-lpae, linux-image-3.13.0-58-generic, linux, linux-image-3.13.0-58-powerpc-e500mc, linux-image-3.13.0-58-powerpc-smp, linux-image-3.13.0-58-powerpc-e500, linux-image-3.13.0-58-powerpc64-smp, linux-image-3.13.0-58-lowlatency
  • USN-2680-1: linux-lts-trusty, linux-image-3.13.0-58-generic, linux-image-3.13.0-58-generic-lpae