=========================================================================Ubuntu Security Notice USN-2713-1
August 18, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Marcelo Ricardo Leitner discovered a race condition in the Linux kernel's
SCTP address configuration lists when using Address Configuration Change
(ASCONF) options on a socket. An unprivileged local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2015-3212)

A flaw was discovered in how the Linux kernel handles invalid UDP
checksums. A remote attacker could exploit this flaw to cause a denial of
service using a flood of UDP packets with invalid checksums.
(CVE-2015-5364)

A flaw was discovered in how the Linux kernel handles invalid UDP
checksums. A remote attacker can cause a denial of service against
applications that use epoll by injecting a single packet with an invalid
checksum. (CVE-2015-5366)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-89-generic    3.2.0-89.127
  linux-image-3.2.0-89-generic-pae  3.2.0-89.127
  linux-image-3.2.0-89-highbank   3.2.0-89.127
  linux-image-3.2.0-89-omap       3.2.0-89.127
  linux-image-3.2.0-89-powerpc-smp  3.2.0-89.127
  linux-image-3.2.0-89-powerpc64-smp  3.2.0-89.127
  linux-image-3.2.0-89-virtual    3.2.0-89.127

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2713-1
  CVE-2015-3212, CVE-2015-5364, CVE-2015-5366

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-89.127


Ubuntu 2713-1: Linux kernel vulnerabilities

August 18, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-89-generic 3.2.0-89.127 linux-image-3.2.0-89-generic-pae 3.2.0-89.127 linux-image-3.2.0-89-highbank 3.2.0-89.127 linux-image-3.2.0-89-omap 3.2.0-89.127 linux-image-3.2.0-89-powerpc-smp 3.2.0-89.127 linux-image-3.2.0-89-powerpc64-smp 3.2.0-89.127 linux-image-3.2.0-89-virtual 3.2.0-89.127 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2713-1

CVE-2015-3212, CVE-2015-5364, CVE-2015-5366

Severity
August 18, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-89.127

Related News