Category Archives: Ubuntu

Ubuntu Security Notices

USN-2375-1: Linux kernel (EC2) vulnerabilities

Ubuntu Security Notice USN-2375-1

9th October, 2014

linux-ec2 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 10.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-ec2
    – Linux kernel for EC2

Details

Ben Hawkes reported some off by one errors for report descriptors in the
Linux kernel’s HID stack. A physically proximate attacker could exploit
these flaws to cause a denial of service (out-of-bounds write) via a
specially crafted device. (CVE-2014-3184)

Several bounds check flaws allowing for buffer overflows were discovered in
the Linux kernel’s Whiteheat USB serial driver. A physically proximate
attacker could exploit these flaws to cause a denial of service (system
crash) via a specially crafted device. (CVE-2014-3185)

A flaw was discovered in the Linux kernel’s UDF filesystem (used on some
CD-ROMs and DVDs) when processing indirect ICBs. An attacker who can cause
CD, DVD or image file with a specially crafted inode to be mounted can
cause a denial of service (infinite loop or stack consumption).
(CVE-2014-6410)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 10.04 LTS:
linux-image-2.6.32-371-ec2

2.6.32-371.87

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References

CVE-2014-3184,

CVE-2014-3185,

CVE-2014-6410

USN-2374-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-2374-1

9th October, 2014

linux vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 10.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux
    – Linux kernel

Details

Ben Hawkes reported some off by one errors for report descriptors in the
Linux kernel’s HID stack. A physically proximate attacker could exploit
these flaws to cause a denial of service (out-of-bounds write) via a
specially crafted device. (CVE-2014-3184)

Several bounds check flaws allowing for buffer overflows were discovered in
the Linux kernel’s Whiteheat USB serial driver. A physically proximate
attacker could exploit these flaws to cause a denial of service (system
crash) via a specially crafted device. (CVE-2014-3185)

A flaw was discovered in the Linux kernel’s UDF filesystem (used on some
CD-ROMs and DVDs) when processing indirect ICBs. An attacker who can cause
CD, DVD or image file with a specially crafted inode to be mounted can
cause a denial of service (infinite loop or stack consumption).
(CVE-2014-6410)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 10.04 LTS:
linux-image-2.6.32-67-powerpc

2.6.32-67.134
linux-image-2.6.32-67-386

2.6.32-67.134
linux-image-2.6.32-67-sparc64

2.6.32-67.134
linux-image-2.6.32-67-generic-pae

2.6.32-67.134
linux-image-2.6.32-67-preempt

2.6.32-67.134
linux-image-2.6.32-67-lpia

2.6.32-67.134
linux-image-2.6.32-67-sparc64-smp

2.6.32-67.134
linux-image-2.6.32-67-powerpc64-smp

2.6.32-67.134
linux-image-2.6.32-67-versatile

2.6.32-67.134
linux-image-2.6.32-67-generic

2.6.32-67.134
linux-image-2.6.32-67-virtual

2.6.32-67.134
linux-image-2.6.32-67-server

2.6.32-67.134
linux-image-2.6.32-67-powerpc-smp

2.6.32-67.134
linux-image-2.6.32-67-ia64

2.6.32-67.134

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References

CVE-2014-3184,

CVE-2014-3185,

CVE-2014-6410

USN-2371-1: Exuberant Ctags vulnerability

Ubuntu Security Notice USN-2371-1

8th October, 2014

exuberant-ctags vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Exuberant Ctags could be made to consume resources.

Software description

  • exuberant-ctags
    – build tag file indexes of source code definitions

Details

It was discovered that Exuberant Ctags incorrectly handled certain minified
js files. An attacker could use this issue to possibly cause Exuberant
Ctags to consume resources, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
exuberant-ctags

1:5.9~svn20110310-7ubuntu0.1
Ubuntu 12.04 LTS:
exuberant-ctags

1:5.9~svn20110310-3ubuntu0.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2014-7204

USN-2381-1: Rsyslog vulnerabilities

Ubuntu Security Notice USN-2381-1

9th October, 2014

rsyslog vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary

Rsyslog could be made to crash if it received specially crafted input.

Software description

  • rsyslog
    – Enhanced syslogd

Details

It was discovered that Rsyslog incorrectly handled invalid PRI values. An
attacker could use this issue to send malformed messages to the Rsyslog
server and cause it to stop responding, resulting in a denial of service
and possibly message loss. (CVE-2014-3634, CVE-2014-3683)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
rsyslog

7.4.4-1ubuntu2.3
Ubuntu 12.04 LTS:
rsyslog

5.8.6-1ubuntu8.9
Ubuntu 10.04 LTS:
rsyslog

4.2.0-2ubuntu8.3

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2014-3634,

CVE-2014-3683