=========================================================================Ubuntu Security Notice USN-2910-2
February 27, 2016

linux-lts-vivid regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-2910-1 introduced a regression in the Ubuntu 15.04 Linux kernel
backported to Ubuntu 14.04 LTS.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

USN-2910-1 fixed vulnerabilities in the Ubuntu 15.04 Linux kernel
backported to Ubuntu 14.04 LTS. An incorrect locking fix caused a
regression that broke graphics displays for Ubuntu 14.04 LTS guests
running the Ubuntu 15.04 backport kernel within VMWare virtual
machines. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
 incorrectly propagated file attributes, including setuid. A local
 unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

 halfdog discovered that OverlayFS in the Linux kernel incorrectly
 propagated security sensitive extended attributes, such as POSIX ACLs. A
 local unprivileged attacker could use this to gain privileges.
 (CVE-2016-1575)

 It was discovered that the Linux kernel keyring subsystem contained a race
 between read and revoke operations. A local attacker could use this to
 cause a denial of service (system crash). (CVE-2015-7550)

 郭永刚 discovered that the Linux kernel networking implementation did
 not validate protocol identifiers for certain protocol families, A local
 attacker could use this to cause a denial of service (system crash) or
 possibly gain administrative privileges. (CVE-2015-8543)

 Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
 did not verify an address length when setting up a socket. A local attacker
 could use this to craft an application that exposed sensitive information
 from kernel memory. (CVE-2015-8569)

 David Miller discovered that the Bluetooth implementation in the Linux
 kernel did not properly validate the socket address length for Synchronous
 Connection-Oriented (SCO) sockets. A local attacker could use this to
 expose sensitive information. (CVE-2015-8575)

 It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
 implementation did not handle initial zero length segments properly. A
 local attacker could use this to cause a denial of service (unkillable
 task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.19.0-51-generic   3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-generic-lpae  3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-lowlatency  3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-powerpc-e500mc  3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-powerpc-smp  3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-powerpc64-emb  3.19.0-51.58~14.04.1
  linux-image-3.19.0-51-powerpc64-smp  3.19.0-51.58~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2910-2
  https://ubuntu.com/security/notices/USN-2910-1
  https://launchpad.net/bugs/1548587

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-51.58~14.04.1

Ubuntu 2910-2: Linux kernel (Vivid HWE) regression

February 27, 2016
USN-2910-1 introduced a regression in the Ubuntu 15.04 Linux kernel backported to Ubuntu 14.04 LTS.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.19.0-51-generic 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-generic-lpae 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-lowlatency 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-powerpc-e500mc 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-powerpc-smp 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-powerpc64-emb 3.19.0-51.58~14.04.1 linux-image-3.19.0-51-powerpc64-smp 3.19.0-51.58~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2910-2

https://ubuntu.com/security/notices/USN-2910-1

https://launchpad.net/bugs/1548587

Severity
February 27, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-51.58~14.04.1

Related News