=========================================================================Ubuntu Security Notice USN-2773-1
October 19, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that virtio networking in the Linux kernel did not handle
fragments correctly, leading to kernel memory corruption. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute code with administrative privileges. (CVE-2015-5156)

It was discovered that the Reliable Datagram Sockets (RDS) implementation
in the Linux kernel did not verify sockets were properly bound before
attempting to send a message, which could cause a NULL pointer dereference.
An attacker could use this to cause a denial of service (system crash).
(CVE-2015-6937)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-92-generic    3.2.0-92.130
  linux-image-3.2.0-92-generic-pae  3.2.0-92.130
  linux-image-3.2.0-92-highbank   3.2.0-92.130
  linux-image-3.2.0-92-omap       3.2.0-92.130
  linux-image-3.2.0-92-powerpc-smp  3.2.0-92.130
  linux-image-3.2.0-92-powerpc64-smp  3.2.0-92.130
  linux-image-3.2.0-92-virtual    3.2.0-92.130

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2773-1
  CVE-2015-5156, CVE-2015-6937

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-92.130

Ubuntu 2773-1: Linux kernel vulnerabilities

October 20, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-92-generic 3.2.0-92.130 linux-image-3.2.0-92-generic-pae 3.2.0-92.130 linux-image-3.2.0-92-highbank 3.2.0-92.130 linux-image-3.2.0-92-omap 3.2.0-92.130 linux-image-3.2.0-92-powerpc-smp 3.2.0-92.130 linux-image-3.2.0-92-powerpc64-smp 3.2.0-92.130 linux-image-3.2.0-92-virtual 3.2.0-92.130 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2773-1

CVE-2015-5156, CVE-2015-6937

Severity
October 19, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-92.130

Related News