linux-lts-utopic vulnerabilities

Related Vulnerabilities: CVE-2013-7421   CVE-2014-9644   CVE-2015-1421   CVE-2015-1465  

Several security issues were fixed in the kernel.

A flaw was discovered in the automatic loading of modules in the crypto subsystem of the Linux kernel. A local user could exploit this flaw to load installed kernel modules, increasing the attack surface and potentially using this to gain administrative privileges. (CVE-2013-7421)

24 March 2015

linux-lts-utopic vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux-lts-utopic - Linux hardware enablement kernel from Utopic

Details

A flaw was discovered in the automatic loading of modules in the crypto subsystem of the Linux kernel. A local user could exploit this flaw to load installed kernel modules, increasing the attack surface and potentially using this to gain administrative privileges. (CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names for automatic module loading if the name contained a valid crypto module name, eg. vfat(aes). A local user could exploit this flaw to load installed kernel modules, increasing the attack surface and potentially using this to gain administrative privileges. (CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel’s SCTP (Stream Control Transmission Protocol) subsystem during INIT collisions. A remote attacker could exploit this flaw to cause a denial of service (system crash) or potentially escalate their privileges on the system. (CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel’s routing of packets to too many different dsts/too fast. A remote attacker can exploit this flaw to cause a denial of service (system crash). (CVE-2015-1465)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-3.16.0-33-generic - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-generic-lpae - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-lowlatency - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc-e500mc - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc-smp - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc64-emb - 3.16.0-33.44~14.04.1
linux-image-3.16.0-33-powerpc64-smp - 3.16.0-33.44~14.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References