=========================================================================Ubuntu Security Notice USN-2560-1
April 08, 2015

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An integer overflow was discovered in the stack randomization feature of
the Linux kernel on 64 bit platforms. A local attacker could exploit this
flaw to bypass the Address Space Layout Randomization (ASLR) mitigation
mechanism. (CVE-2015-1593)

An information leak was discovered in the Linux kernel's handling of
userspace configuration of the link layer control (LLC). A local user could
exploit this flaw to read data from other sysctl settings. (CVE-2015-2041)

An information leak was discovered in how the Linux kernel handles setting
the Reliable Datagram Sockets (RDS) settings. A local user could exploit
this flaw to read data from other sysctl settings. (CVE-2015-2042)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-80-generic    3.2.0-80.116
  linux-image-3.2.0-80-generic-pae  3.2.0-80.116
  linux-image-3.2.0-80-highbank   3.2.0-80.116
  linux-image-3.2.0-80-omap       3.2.0-80.116
  linux-image-3.2.0-80-powerpc-smp  3.2.0-80.116
  linux-image-3.2.0-80-powerpc64-smp  3.2.0-80.116
  linux-image-3.2.0-80-virtual    3.2.0-80.116

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2560-1
  CVE-2015-1593, CVE-2015-2041, CVE-2015-2042

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-80.116


Ubuntu 2560-1: Linux kernel vulnerabilities

April 8, 2015
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-80-generic 3.2.0-80.116 linux-image-3.2.0-80-generic-pae 3.2.0-80.116 linux-image-3.2.0-80-highbank 3.2.0-80.116 linux-image-3.2.0-80-omap 3.2.0-80.116 linux-image-3.2.0-80-powerpc-smp 3.2.0-80.116 linux-image-3.2.0-80-powerpc64-smp 3.2.0-80.116 linux-image-3.2.0-80-virtual 3.2.0-80.116 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2560-1

CVE-2015-1593, CVE-2015-2041, CVE-2015-2042

Severity
April 08, 2015

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-80.116

Related News