=========================================================================Ubuntu Security Notice USN-2759-1
October 01, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that an integer overflow error existed in the SCSI
generic (sg) driver in the Linux kernel. A local attacker with write
permission to a SCSI generic device could use this to cause a denial of
service (system crash) or potentially escalate their privileges.
(CVE-2015-5707)

Marc-André Lureau discovered that the vhost driver did not properly
release the userspace provided log file descriptor. A privileged attacker
could use this to cause a denial of service (resource exhaustion).
(CVE-2015-6252)

It was discovered that the Linux kernel's perf subsystem did not bound
callchain backtraces on PowerPC 64. A local attacker could use this to
cause a denial of service. (CVE-2015-6526)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-91-generic    3.2.0-91.129
  linux-image-3.2.0-91-generic-pae  3.2.0-91.129
  linux-image-3.2.0-91-highbank   3.2.0-91.129
  linux-image-3.2.0-91-omap       3.2.0-91.129
  linux-image-3.2.0-91-powerpc-smp  3.2.0-91.129
  linux-image-3.2.0-91-powerpc64-smp  3.2.0-91.129
  linux-image-3.2.0-91-virtual    3.2.0-91.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2759-1
  CVE-2015-5707, CVE-2015-6252, CVE-2015-6526

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-91.129

Ubuntu 2759-1: Linux kernel vulnerabilities

October 1, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-91-generic 3.2.0-91.129 linux-image-3.2.0-91-generic-pae 3.2.0-91.129 linux-image-3.2.0-91-highbank 3.2.0-91.129 linux-image-3.2.0-91-omap 3.2.0-91.129 linux-image-3.2.0-91-powerpc-smp 3.2.0-91.129 linux-image-3.2.0-91-powerpc64-smp 3.2.0-91.129 linux-image-3.2.0-91-virtual 3.2.0-91.129 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2759-1

CVE-2015-5707, CVE-2015-6252, CVE-2015-6526

Severity
October 01, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-91.129

Related News