linux vulnerabilities

Related Vulnerabilities: CVE-2014-9904   CVE-2015-3288   CVE-2016-3961   CVE-2016-7042  

Several security issues were fixed in the kernel.

It was discovered that the compression handling code in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel did not properly check for an integer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2014-9904)

11 November 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux - Linux kernel

Details

It was discovered that the compression handling code in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel did not properly check for an integer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2014-9904)

Kirill A. Shutemov discovered that memory manager in the Linux kernel did not properly handle anonymous pages. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2015-3288)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress hugetlbfs support in X86 paravirtualized guests. An attacker in the guest OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Ondrej Kozina discovered that the keyring interface in the Linux kernel contained a buffer overflow when displaying timeout events via the /proc/keys interface. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-7042)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-3.13.0-101-generic - 3.13.0-101.148
linux-image-3.13.0-101-generic-lpae - 3.13.0-101.148
linux-image-3.13.0-101-lowlatency - 3.13.0-101.148
linux-image-3.13.0-101-powerpc-e500 - 3.13.0-101.148
linux-image-3.13.0-101-powerpc-e500mc - 3.13.0-101.148
linux-image-3.13.0-101-powerpc-smp - 3.13.0-101.148
linux-image-3.13.0-101-powerpc64-emb - 3.13.0-101.148
linux-image-3.13.0-101-powerpc64-smp - 3.13.0-101.148
linux-image-generic - 3.13.0.101.109
linux-image-generic-lpae - 3.13.0.101.109
linux-image-lowlatency - 3.13.0.101.109
linux-image-powerpc-e500 - 3.13.0.101.109
linux-image-powerpc-e500mc - 3.13.0.101.109
linux-image-powerpc-smp - 3.13.0.101.109
linux-image-powerpc64-emb - 3.13.0.101.109
linux-image-powerpc64-smp - 3.13.0.101.109
linux-image-virtual - 3.13.0.101.109

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References