[USN-2395-1] Linux kernel vulnerabilities

Severity High
Affected Packages 9
CVEs 6

Several security issues were fixed in the kernel.

Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles
noncanonical addresses when emulating instructions that change the rip
(Instruction Pointer). A guest user with access to I/O or the MMIO can use
this flaw to cause a denial of service (system crash) of the guest.
(CVE-2014-3647)

A flaw was discovered with the handling of the invept instruction in the
KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged
guest user could exploit this flaw to cause a denial of service (system
crash) on the guest. (CVE-2014-3646)

Lars Bull reported a race condition in the PIT (programmable interrupt
timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux
kernel. A local guest user with access to PIT i/o ports could exploit this
flaw to cause a denial of service (crash) on the host. (CVE-2014-3611)

Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual
Machine) handles noncanonical writes to certain MSR registers. A privileged
guest user can exploit this flaw to cause a denial of service (kernel
panic) on the host. (CVE-2014-3610)

A bounds check error was discovered in the driver for the Logitech Unifying
receivers and devices. A physically proximate attacker could exploit this
flaw to to cause a denial of service (invalid kfree) or to execute
arbitrary code. (CVE-2014-3182)

Raphael Geissert reported a NULL pointer dereference in the Linux kernel's
CIFS client. A remote CIFS server could cause a denial of service (system
crash) or possibly have other unspecified impact by deleting IPC$ share
during resolution of DFS referrals. (CVE-2014-7145)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.13.0-39-generic?distro=trusty ubuntu linux-image-extra-3.13.0-39-generic < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-powerpc64-smp?distro=trusty ubuntu linux-image-3.13.0-39-powerpc64-smp < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-powerpc64-emb?distro=trusty ubuntu linux-image-3.13.0-39-powerpc64-emb < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-powerpc-smp?distro=trusty ubuntu linux-image-3.13.0-39-powerpc-smp < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-powerpc-e500mc?distro=trusty ubuntu linux-image-3.13.0-39-powerpc-e500mc < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-powerpc-e500?distro=trusty ubuntu linux-image-3.13.0-39-powerpc-e500 < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-lowlatency?distro=trusty ubuntu linux-image-3.13.0-39-lowlatency < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-generic?distro=trusty ubuntu linux-image-3.13.0-39-generic < 3.13.0-39.66 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-39-generic-lpae?distro=trusty ubuntu linux-image-3.13.0-39-generic-lpae < 3.13.0-39.66 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...