Kalashnikov. Posted March 5, 2015 Report Posted March 5, 2015 ==========================================================================Ubuntu Security Notice USN-2515-2March 04, 2015linux-lts-trusty vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 12.04 LTSSummary:USN-2515-1 introduced a regression in the Linux kernel.Software Description:- linux-lts-trusty: Linux hardware enablement kernel from TrustyDetails:USN-2515-1 fixed vulnerabilities in the Linux kernel. There was an unrelatedregression in the use of the virtual counter (CNTVCT) on arm64 architectures.This update fixes the problem.We apologize for the inconvenience.Original advisory details:A flaw was discovered in the Kernel Virtual Machine's (KVM) emulation ofthe SYSTENTER instruction when the guest OS does not initialize theSYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial ofservice of the guest OS (crash) or potentially gain privileges on the guestOS. (CVE-2015-0239)Andy Lutomirski discovered an information leak in the Linux kernel's ThreadLocal Storage (TLS) implementation allowing users to bypass the espfix toobtain information that could be used to bypass the Address Space LayoutRandomization (ASLR) protection mechanism. A local user could exploit thisflaw to obtain potentially sensitive information from kernel memory.(CVE-2014-8133)A restriction bypass was discovered in iptables when conntrack rules arespecified and the conntrack protocol handler module is not loaded into theLinux kernel. This flaw can cause the firewall rules on the system to bebypassed when conntrack rules are used. (CVE-2014-8160)A flaw was discovered with file renaming in the linux kernel. A local usercould exploit this flaw to cause a denial of service (deadlock and systemhang). (CVE-2014-8559)A flaw was discovered in how supplemental group memberships are handled incertain namespace scenarios. A local user could exploit this flaw to bypassfile permission restrictions. (CVE-2014-8989)A flaw was discovered in how Thread Local Storage (TLS) is handled by thetask switching function in the Linux kernel for x86_64 based machines. Alocal user could exploit this flaw to bypass the Address Space LayoutRadomization (ASLR) protection mechanism. (CVE-2014-9419)Prasad J Pandit reported a flaw in the rock_continue function of the Linuxkernel's ISO 9660 CDROM file system. A local user could exploit this flawto cause a denial of service (system crash or hang). (CVE-2014-9420)A flaw was discovered in the fragment handling of the B.A.T.M.A.N. AdvancedMeshing Protocol in the Linux kernel. A remote attacker could exploit thisflaw to cause a denial of service (mesh-node system crash) via fragmentedpackets. (CVE-2014-9428)A race condition was discovered in the Linux kernel's key ring. A localuser could cause a denial of service (memory corruption or panic) orpossibly have unspecified impact via the keyctl commands. (CVE-2014-9529)A memory leak was discovered in the ISO 9660 CDROM file system when parsingrock ridge ER records. A local user could exploit this flaw to obtainsensitive information from kernel memory via a crafted iso9660 image.(CVE-2014-9584)A flaw was discovered in the Address Space Layout Randomization (ASLR) ofthe Virtual Dynamically linked Shared Objects (vDSO) location. This flawmakes it easier for a local user to bypass the ASLR protection mechanism.(CVE-2014-9585)Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted filename decoding. A local unprivileged user could exploit this flaw to cause adenial of service (system crash) or potentially gain administrativeprivileges. (CVE-2014-9683)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 12.04 LTS: linux-image-3.13.0-46-generic 3.13.0-46.77~precise1 linux-image-3.13.0-46-generic-lpae 3.13.0-46.77~precise1After a standard system update you need to reboot your computer to makeall the necessary changes.References: http://www.ubuntu.com/usn/usn-2515-2 http://www.ubuntu.com/usn/usn-2515-1 https://launchpad.net/bugs/1427297Package Information: https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-46.77~precise1source:Ubuntu Security Notice USN-2515-2 ? Packet Storm Quote