Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2751-1: Linux kernel (Vivid HWE) vulnerabilities

29 September 2015

Several security issues were fixed in the kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Benjamin Randazzo discovered an information leak in the md (multiple
device) driver when the bitmap_info.file is disabled. A local privileged
attacker could use this to obtain sensitive information from the kernel.
(CVE-2015-5697)

Marc-André Lureau discovered that the vhost driver did not properly
release the userspace provided log file descriptor. A privileged attacker
could use this to cause a denial of service (resource exhaustion).
(CVE-2015-6252)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Related notices

  • USN-2777-1: linux-image-3.16.0-51-lowlatency, linux-image-3.16.0-51-powerpc64-emb, linux-image-3.16.0-51-powerpc-smp, linux-image-3.16.0-51-generic-lpae, linux-image-extra-3.16.0-51-generic, linux-image-3.16.0-51-powerpc64-smp, linux-lts-utopic, linux-image-3.16.0-51-powerpc-e500mc, linux-image-3.16.0-51-generic
  • USN-2732-1: linux-ti-omap4, linux-image-3.2.0-1470-omap4
  • USN-2748-1: linux-image-3.13.0-65-powerpc64-smp, linux-image-3.13.0-65-generic, linux-image-3.13.0-65-powerpc-smp, linux-image-3.13.0-65-powerpc64-emb, linux-image-extra-3.13.0-65-generic, linux-image-3.13.0-65-powerpc-e500, linux-image-3.13.0-65-powerpc-e500mc, linux-image-3.13.0-65-lowlatency, linux-image-3.13.0-65-generic-lpae, linux
  • USN-2749-1: linux-lts-trusty, linux-image-3.13.0-65-generic-lpae, linux-image-3.13.0-65-generic
  • USN-2731-1: linux-image-3.2.0-90-highbank, linux-image-3.2.0-90-powerpc64-smp, linux-image-3.2.0-90-powerpc-smp, linux-image-3.2.0-90-virtual, linux-image-3.2.0-90-generic, linux-image-3.2.0-90-generic-pae, linux-image-3.2.0-90-omap, linux
  • USN-2752-1: linux-image-3.19.0-30-powerpc64-emb, linux-image-3.19.0-30-powerpc-smp, linux-image-3.19.0-30-lowlatency, linux-image-3.19.0-30-powerpc-e500mc, linux-image-3.19.0-30-generic, linux, linux-image-3.19.0-30-generic-lpae, linux-image-3.19.0-30-powerpc64-smp
  • USN-2759-1: linux-image-3.2.0-91-generic, linux-image-3.2.0-91-virtual, linux-image-3.2.0-91-highbank, linux-image-3.2.0-91-powerpc-smp, linux-image-3.2.0-91-generic-pae, linux, linux-image-3.2.0-91-powerpc64-smp, linux-image-3.2.0-91-omap
  • USN-2760-1: linux-ti-omap4, linux-image-3.2.0-1471-omap4