Content-Disposition: inline ============================================================================ Ubuntu Security Notice USN-2777-1 October 20, 2015 linux-lts-utopic vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the kernel. Software Description: - linux-lts-utopic: Linux hardware enablement kernel from Utopic Details: It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges. (CVE-2015-5156) Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel. (CVE-2015-5697) Marc-Andr=E9 Lureau discovered that the vhost driver did not properly release the userspace provided log file descriptor. A privileged attacker could use this to cause a denial of service (resource exhaustion). (CVE-2015-6252) It was discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel did not verify sockets were properly bound before attempting to send a message, which could cause a NULL pointer dereference. An attacker could use this to cause a denial of service (system crash). (CVE-2015-6937) Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the Linux kernel did not correctly handle references of memory mapped files =66rom an aufs mount. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2015-7312) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.16.0-51-generic 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-generic-lpae 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-lowlatency 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-powerpc-e500mc 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-powerpc-smp 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-powerpc64-emb 3.16.0-51.69~14.04.1 linux-image-3.16.0-51-powerpc64-smp 3.16.0-51.69~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-2777-1 CVE-2015-5156, CVE-2015-5697, CVE-2015-6252, CVE-2015-6937, CVE-2015-7312 Package Information: https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-51.69~14.04.1