USN-2666-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-2666-1

7th July, 2015

linux vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.10

Summary

Several security issues were fixed in the kernel.

Software description

  • linux
    – Linux kernel

Details

A race condition was discovered in the Linux kernel’s file_handle size
verification. A local user could exploit this flaw to read potentially
sensative memory locations. (CVE-2015-1420)

A underflow error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4001)

A bounds check error was discovered in the Linux kernel’s Ozmo Devices USB
over WiFi host controller driver. A remote attacker could exploit this flaw
to cause a denial of service (system crash) or potentially execute
arbitrary code via a specially crafted packet. (CVE-2015-4002)

A division by zero error was discovered in the Linux kernel’s Ozmo Devices
USB over WiFi host controller driver. A remote attacker could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-4003)

Carl H Lunde discovered missing sanity checks in the the Linux kernel’s UDF
file system (CONFIG_UDF_FS). A local attacker could exploit this flaw to
cause a denial of service (system crash) by using a corrupted file system
image. (CVE-2015-4167)

Daniel Borkmann reported a kernel crash in the Linux kernel’s BPF filter
JIT optimization. A local attacker could exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4700)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.10:
linux-image-3.16.0-43-powerpc64-emb

3.16.0-43.58
linux-image-3.16.0-43-generic

3.16.0-43.58
linux-image-3.16.0-43-lowlatency

3.16.0-43.58
linux-image-3.16.0-43-powerpc64-smp

3.16.0-43.58
linux-image-3.16.0-43-powerpc-smp

3.16.0-43.58
linux-image-3.16.0-43-powerpc-e500mc

3.16.0-43.58
linux-image-3.16.0-43-generic-lpae

3.16.0-43.58

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References

CVE-2015-1420,

CVE-2015-4001,

CVE-2015-4002,

CVE-2015-4003,

CVE-2015-4167,

CVE-2015-4700

Leave a Reply