[USN-2467-1] Linux kernel (Utopic HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 4

Several security issues were fixed in the kernel.

A null pointer dereference flaw was discovered in the the Linux kernel's
SCTP implementation when ASCONF is used. A remote attacker could exploit
this flaw to cause a denial of service (system crash) via a malformed INIT
chunk. (CVE-2014-7841)

A race condition with MMIO and PIO transactions in the KVM (Kernel Virtual
Machine) subsystem of the Linux kernel was discovered. A guest OS user
could exploit this flaw to cause a denial of service (guest OS crash) via a
specially crafted application. (CVE-2014-7842)

Miloš Prchlík reported a flaw in how the ARM64 platform handles a single
byte overflow in __clear_user. A local user could exploit this flaw to
cause a denial of service (system crash) by reading one byte beyond a
/dev/zero page boundary. (CVE-2014-7843)

A stack buffer overflow was discovered in the ioctl command handling for
the Technotrend/Hauppauge USB DEC devices driver. A local user could
exploit this flaw to cause a denial of service (system crash) or possibly
gain privileges. (CVE-2014-8884)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.16.0-29-generic?distro=trusty ubuntu linux-image-extra-3.16.0-29-generic < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-powerpc64-smp?distro=trusty ubuntu linux-image-3.16.0-29-powerpc64-smp < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-powerpc64-emb?distro=trusty ubuntu linux-image-3.16.0-29-powerpc64-emb < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-powerpc-smp?distro=trusty ubuntu linux-image-3.16.0-29-powerpc-smp < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-powerpc-e500mc?distro=trusty ubuntu linux-image-3.16.0-29-powerpc-e500mc < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-lowlatency?distro=trusty ubuntu linux-image-3.16.0-29-lowlatency < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-generic?distro=trusty ubuntu linux-image-3.16.0-29-generic < 3.16.0-29.39~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-29-generic-lpae?distro=trusty ubuntu linux-image-3.16.0-29-generic-lpae < 3.16.0-29.39~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...