=========================================================================Ubuntu Security Notice USN-2888-1
February 02, 2016

linux-lts-utopic vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

郭永刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.16.0-60-generic   3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-generic-lpae  3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-lowlatency  3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-powerpc-e500mc  3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-powerpc-smp  3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-powerpc64-emb  3.16.0-60.80~14.04.1
  linux-image-3.16.0-60-powerpc64-smp  3.16.0-60.80~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-2888-1
  CVE-2013-7446, CVE-2015-7513, CVE-2015-7550, CVE-2015-7990,
  CVE-2015-8374, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-60.80~14.04.1

Ubuntu 2888-1: Linux kernel (Utopic HWE) vulnerabilities

February 2, 2016
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.16.0-60-generic 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-generic-lpae 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-lowlatency 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-powerpc-e500mc 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-powerpc-smp 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-powerpc64-emb 3.16.0-60.80~14.04.1 linux-image-3.16.0-60-powerpc64-smp 3.16.0-60.80~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2888-1

CVE-2013-7446, CVE-2015-7513, CVE-2015-7550, CVE-2015-7990,

CVE-2015-8374, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575

Severity
February 02, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-60.80~14.04.1

Related News