linux-lts-saucy vulnerabilities

Related Vulnerabilities: CVE-2013-4299   CVE-2013-4470   CVE-2013-7027   CVE-2014-1444   CVE-2014-1445  

Several security issues were fixed in the kernel.

A flaw was discovered in the Linux kernel’s dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. (CVE-2013-4299)

3 December 2013

linux-lts-saucy vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux-lts-saucy - Linux hardware enablement kernel from Saucy

Details

A flaw was discovered in the Linux kernel’s dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. (CVE-2013-4299)

Hannes Frederic Sowa discovered a flaw in the Linux kernel’s UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2013-4470)

Evan Huus reported a buffer overflow in the Linux kernel’s radiotap header parsing. A remote attacker could cause a denial of service (buffer over- read) via a specially crafted header. (CVE-2013-7027)

An information leak was discovered in the Linux kernel’s SIOCWANDEV ioctl call. A local user with the CAP_NET_ADMIN capability could exploit this flaw to obtain potentially sensitive information from kernel memory. (CVE-2014-1444)

An information leak was discovered in the wanxl ioctl function the Linux kernel. A local user could exploit this flaw to obtain potentially sensitive information from kernel memory. (CVE-2014-1445)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS
linux-image-3.11.0-14-generic - 3.11.0-14.21~precise1
linux-image-3.11.0-14-generic-lpae - 3.11.0-14.21~precise1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References