USN-2542-1: Linux kernel (OMAP4) vulnerabilities

Ubuntu Security Notice USN-2542-1


24th March, 2015


linux-ti-omap4 vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:



  • Ubuntu 12.04 LTS


Summary


Several security issues were fixed in the kernel.


Software description



  • linux-ti-omap4 - Linux kernel for OMAP4


Details


The Linux kernel's splice system call did not correctly validate its

parameters. A local, unprivileged user could exploit this flaw to cause a

denial of service (system crash). (CVE-2014-7822)


A flaw was discovered in how Thread Local Storage (TLS) is handled by the

task switching function in the Linux kernel for x86_64 based machines. A

local user could exploit this flaw to bypass the Address Space Layout

Radomization (ASLR) protection mechanism. (CVE-2014-9419)


Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted file

name decoding. A local unprivileged user could exploit this flaw to cause a

denial of service (system crash) or potentially gain administrative

privileges. (CVE-2014-9683)


Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP

(Stream Control Transmission Protocol) subsystem during INIT collisions. A

remote attacker could exploit this flaw to cause a denial of service

(system crash) or potentially escalate their privileges on the system.

(CVE-2015-1421)


Update instructions


The problem can be corrected by updating your system to the following package version:



Ubuntu 12.04 LTS:

linux-image-3.2.0-1461-omap4 3.2.0-1461.81


To update your system, please follow these instructions: http://ift.tt/17VXqjU.


After a standard system update you need to reboot your computer to make

all the necessary changes.


ATTENTION: Due to an unavoidable ABI change the kernel updates have

been given a new version number, which requires you to recompile and

reinstall all third party kernel modules you might have installed. If

you use linux-restricted-modules, you have to update that package as

well to get modules which work with the new kernel version. Unless you

manually uninstalled the standard kernel metapackages (e.g. linux-generic,

linux-server, linux-powerpc), a standard system upgrade will automatically

perform this as well.


References


CVE-2014-7822, CVE-2014-9419, CVE-2014-9683, CVE-2015-1421






from Ubuntu Security Notices http://ift.tt/1NaaLFO