USN-3083-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3083-1

19th September, 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux - Linux kernel

Details

Dmitry Vyukov discovered that the IPv6 implementation in the Linux kernel
did not properly handle options data, including a use-after-free. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3841)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
linux-image-3.13.0-96-powerpc-smp 3.13.0-96.143
linux-image-3.13.0-96-powerpc-e500mc 3.13.0-96.143
linux-image-3.13.0-96-powerpc64-smp 3.13.0-96.143
linux-image-3.13.0-96-generic 3.13.0-96.143
linux-image-3.13.0-96-generic-lpae 3.13.0-96.143
linux-image-3.13.0-96-powerpc-e500 3.13.0-96.143
linux-image-3.13.0-96-powerpc64-emb 3.13.0-96.143
linux-image-3.13.0-96-lowlatency 3.13.0-96.143

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-8767, CVE-2016-3841



from Ubuntu Security Notices http://ift.tt/2cO2qfM