USN-2069-1: Linux kernel (Raring HWE) vulnerabilities
3 January 2014
Several security issues were fixed in the kernel.
Releases
Packages
- linux-lts-raring - Linux hardware enablement kernel from Raring
Details
Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP
Fragmentation Offload (UFO). An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2013-4470)
Multiple integer overflow flaws were discovered in the Alchemy LCD frame-
buffer drivers in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges. (CVE-2013-4511)
Nico Golde and Fabian Yamaguchi reported a buffer overflow in the Ozmo
Devices USB over WiFi devices. A local user could exploit this flaw to
cause a denial of service or possibly unspecified impact. (CVE-2013-4513)
Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Agere Systems HERMES II Wireless PC Cards. A local user with the
CAP_NET_ADMIN capability could exploit this flaw to cause a denial of
service or possibly gain adminstrative priviliges. (CVE-2013-4514)
Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Beceem WIMAX chipset based devices. An unprivileged local user
could exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-4515)
Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for the SystemBase Multi-2/PCI serial card. An unprivileged user
could obtain sensitive information from kernel memory. (CVE-2013-4516)
A flaw was discovered in the Linux kernel's compat ioctls for Adaptec
AACRAID scsi raid devices. An unprivileged local user could send
administrative commands to these devices potentially compromising the data
stored on the device. (CVE-2013-6383)
Nico Golde reported a flaw in the Linux kernel's userspace IO (uio) driver.
A local user could exploit this flaw to cause a denial of service (memory
corruption) or possibly gain privileges. (CVE-2013-6763)
Evan Huus reported a buffer overflow in the Linux kernel's radiotap header
parsing. A remote attacker could cause a denial of service (buffer over-
read) via a specially crafted header. (CVE-2013-7027)
An information leak was discovered in the Linux kernel's SIOCWANDEV ioctl
call. A local user with the CAP_NET_ADMIN capability could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-1444)
An information leak was discovered in the wanxl ioctl function the Linux
kernel. A local user could exploit this flaw to obtain potentially
sensitive information from kernel memory. (CVE-2014-1445)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.
Related notices
- USN-2046-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
- USN-2067-1: linux-image-3.2.0-1442-omap4, linux-ti-omap4
- USN-2234-1: linux-ec2, linux-image-2.6.32-365-ec2
- USN-2073-1: linux, linux-image-3.8.0-35-generic
- USN-2042-1: linux-image-3.11.0-14-generic, linux-lts-saucy, linux-image-3.11.0-14-generic-lpae
- USN-2066-1: linux-image-3.2.0-58-virtual, linux, linux-image-3.2.0-58-powerpc-smp, linux-image-3.2.0-58-highbank, linux-image-3.2.0-58-omap, linux-image-3.2.0-58-powerpc64-smp, linux-image-3.2.0-58-generic, linux-image-3.2.0-58-generic-pae
- USN-2043-1: linux, linux-image-3.5.0-44-powerpc64-smp, linux-image-3.5.0-44-generic, linux-image-3.5.0-44-omap, linux-image-3.5.0-44-powerpc-smp, linux-image-3.5.0-44-highbank
- USN-2040-1: linux-image-3.5.0-44-generic, linux-lts-quantal
- USN-2050-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
- USN-2233-1: linux-image-2.6.32-61-generic, linux, linux-image-2.6.32-61-sparc64, linux-image-2.6.32-61-powerpc-smp, linux-image-2.6.32-61-generic-pae, linux-image-2.6.32-61-ia64, linux-image-2.6.32-61-lpia, linux-image-2.6.32-61-386, linux-image-2.6.32-61-sparc64-smp, linux-image-2.6.32-61-virtual, linux-image-2.6.32-61-versatile, linux-image-2.6.32-61-server, linux-image-2.6.32-61-preempt, linux-image-2.6.32-61-powerpc, linux-image-2.6.32-61-powerpc64-smp
- USN-2044-1: linux-ti-omap4, linux-image-3.5.0-236-omap4
- USN-2049-1: linux-image-3.11.0-14-generic, linux, linux-image-3.11.0-14-generic-lpae
- USN-2071-1: linux, linux-image-3.5.0-45-powerpc-smp, linux-image-3.5.0-45-highbank, linux-image-3.5.0-45-generic, linux-image-3.5.0-45-omap, linux-image-3.5.0-45-powerpc64-smp
- USN-2075-1: linux-image-3.11.0-15-generic, linux, linux-image-3.11.0-15-generic-lpae
- USN-2037-1: linux-ec2, linux-image-2.6.32-359-ec2
- USN-2074-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
- USN-2076-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
- USN-2068-1: linux-image-3.5.0-45-generic, linux-lts-quantal
- USN-2070-1: linux-image-3.11.0-15-generic, linux-lts-saucy, linux-image-3.11.0-15-generic-lpae
- USN-2036-1: linux-image-2.6.32-54-lpia, linux, linux-image-2.6.32-54-ia64, linux-image-2.6.32-54-powerpc64-smp, linux-image-2.6.32-54-386, linux-image-2.6.32-54-server, linux-image-2.6.32-54-sparc64-smp, linux-image-2.6.32-54-generic, linux-image-2.6.32-54-generic-pae, linux-image-2.6.32-54-powerpc-smp, linux-image-2.6.32-54-powerpc, linux-image-2.6.32-54-preempt, linux-image-2.6.32-54-sparc64, linux-image-2.6.32-54-virtual, linux-image-2.6.32-54-versatile
- USN-2072-1: linux-image-3.5.0-237-omap4, linux-ti-omap4
- USN-2108-1: linux-ec2, linux-image-2.6.32-361-ec2
- USN-2107-1: linux-image-2.6.32-56-powerpc, linux-image-2.6.32-56-virtual, linux, linux-image-2.6.32-56-generic-pae, linux-image-2.6.32-56-generic, linux-image-2.6.32-56-powerpc-smp, linux-image-2.6.32-56-powerpc64-smp, linux-image-2.6.32-56-sparc64-smp, linux-image-2.6.32-56-386, linux-image-2.6.32-56-preempt, linux-image-2.6.32-56-versatile, linux-image-2.6.32-56-lpia, linux-image-2.6.32-56-sparc64, linux-image-2.6.32-56-server, linux-image-2.6.32-56-ia64
- USN-2064-1: linux-image-2.6.32-55-server, linux-image-2.6.32-55-sparc64-smp, linux, linux-image-2.6.32-55-virtual, linux-image-2.6.32-55-sparc64, linux-image-2.6.32-55-ia64, linux-image-2.6.32-55-powerpc, linux-image-2.6.32-55-generic, linux-image-2.6.32-55-preempt, linux-image-2.6.32-55-versatile, linux-image-2.6.32-55-386, linux-image-2.6.32-55-lpia, linux-image-2.6.32-55-powerpc-smp, linux-image-2.6.32-55-generic-pae, linux-image-2.6.32-55-powerpc64-smp
- USN-2065-1: linux-ec2, linux-image-2.6.32-360-ec2
- USN-2129-1: linux-ec2, linux-image-2.6.32-362-ec2
- USN-2128-1: linux-image-2.6.32-57-lpia, linux, linux-image-2.6.32-57-versatile, linux-image-2.6.32-57-powerpc, linux-image-2.6.32-57-sparc64, linux-image-2.6.32-57-generic, linux-image-2.6.32-57-386, linux-image-2.6.32-57-powerpc-smp, linux-image-2.6.32-57-sparc64-smp, linux-image-2.6.32-57-generic-pae, linux-image-2.6.32-57-preempt, linux-image-2.6.32-57-virtual, linux-image-2.6.32-57-powerpc64-smp, linux-image-2.6.32-57-server, linux-image-2.6.32-57-ia64