=========================================================================Ubuntu Security Notice USN-2948-1
April 06, 2016

linux-lts-utopic vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.16.0-69-generic   3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-generic-lpae  3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-lowlatency  3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-powerpc-e500mc  3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-powerpc-smp  3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-powerpc64-emb  3.16.0-69.89~14.04.1
  linux-image-3.16.0-69-powerpc64-smp  3.16.0-69.89~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-2948-1
  CVE-2015-7566, CVE-2015-7833, CVE-2015-8812, CVE-2016-0723,
  CVE-2016-2085, CVE-2016-2550, CVE-2016-2782, CVE-2016-2847

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-69.89~14.04.1

Ubuntu 2948-1: Linux kernel (Utopic HWE) vulnerabilities

April 6, 2016
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.16.0-69-generic 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-generic-lpae 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-lowlatency 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-powerpc-e500mc 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-powerpc-smp 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-powerpc64-emb 3.16.0-69.89~14.04.1 linux-image-3.16.0-69-powerpc64-smp 3.16.0-69.89~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2948-1

CVE-2015-7566, CVE-2015-7833, CVE-2015-8812, CVE-2016-0723,

CVE-2016-2085, CVE-2016-2550, CVE-2016-2782, CVE-2016-2847

Severity
April 06, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-69.89~14.04.1

Related News