Content-Disposition: inline ==========================================================================Ubuntu Security Notice USN-2889-2 February 02, 2016 linux-lts-vivid vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: Several security issues were fixed in the kernel. Software Description: - linux-lts-vivid: Linux hardware enablement kernel from Vivid Details: It was discovered that a use-after-free vulnerability existed in the AF_UNIX implementation in the Linux kernel. A local attacker could use crafted epoll_ctl calls to cause a denial of service (system crash) or expose sensitive information. (CVE-2013-7446) It was discovered that the KVM implementation in the Linux kernel did not properly restore the values of the Programmable Interrupt Timer (PIT). A user-assisted attacker in a KVM guest could cause a denial of service in the host (system crash). (CVE-2015-7513) Sasha Levin discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel had a race condition when checking whether a socket was bound or not. A local attacker could use this to cause a denial of service (system crash). (CVE-2015-7990) It was discovered that the Btrfs implementation in the Linux kernel incorrectly handled compressed inline extants on truncation. A local attacker could use this to expose sensitive information. (CVE-2015-8374) It was discovered that the netfilter Network Address Translation (NAT) implementation did not ensure that data structures were initialized when handling IPv4 addresses. An attacker could use this to cause a denial of service (system crash). (CVE-2015-8787) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.19.0-49-generic 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-generic-lpae 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-lowlatency 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-powerpc-e500mc 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-powerpc-smp 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-powerpc64-emb 3.19.0-49.55~14.04.1 linux-image-3.19.0-49-powerpc64-smp 3.19.0-49.55~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-2889-2 http://www.ubuntu.com/usn/usn-2889-1 CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374, CVE-2015-8787 Package Information: https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-49.55~14.04.1