[USN-2776-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Oct 20 05:19:01 UTC 2015


==========================================================================
Ubuntu Security Notice USN-2776-1
October 19, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Linux kernel did not check if a new IPv6 MTU set
by a user space application was valid. A remote attacker could forge a
route advertisement with an invalid MTU that a user space daemon like
NetworkManager would honor and apply to the kernel, causing a denial of
service. (CVE-2015-0272)

It was discovered that virtio networking in the Linux kernel did not handle
fragments correctly, leading to kernel memory corruption. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute code with administrative privileges. (CVE-2015-5156)

It was discovered that the Reliable Datagram Sockets (RDS) implementation
in the Linux kernel did not verify sockets were properly bound before
attempting to send a message, which could cause a NULL pointer dereference.
An attacker could use this to cause a denial of service (system crash).
(CVE-2015-6937)

Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the
Linux kernel did not correctly handle references of memory mapped files
from an aufs mount. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2015-7312)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-66-generic   3.13.0-66.108
  linux-image-3.13.0-66-generic-lpae  3.13.0-66.108
  linux-image-3.13.0-66-lowlatency  3.13.0-66.108
  linux-image-3.13.0-66-powerpc-e500  3.13.0-66.108
  linux-image-3.13.0-66-powerpc-e500mc  3.13.0-66.108
  linux-image-3.13.0-66-powerpc-smp  3.13.0-66.108
  linux-image-3.13.0-66-powerpc64-emb  3.13.0-66.108
  linux-image-3.13.0-66-powerpc64-smp  3.13.0-66.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  http://www.ubuntu.com/usn/usn-2776-1
  CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-66.108

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20151019/e0c22557/attachment.sig>


More information about the ubuntu-security-announce mailing list