UbuntuUpdates.org

Package "linux-lts-vivid"

This package belongs to a PPA: Canonical Kernel Team




Name: linux-lts-vivid

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

Latest version: *DELETED*
Release: trusty (14.04)
Level: base
Repository: main

Links



Other versions of "linux-lts-vivid" in Trusty

Repository Area Version
security main 3.19.0-80.88~14.04.1
updates main 3.19.0-80.88~14.04.1

Changelog

Version: *DELETED* 2017-04-24 12:07:52 UTC
No changelog for deleted or moved packages.

Version: 3.19.0-82.90~14.04.1 2017-02-23 08:09:17 UTC

 linux-lts-vivid (3.19.0-82.90~14.04.1) trusty; urgency=low
 .
   * CVE-2017-6074 (LP: #1665935)
     - dccp: fix freeing skb too early for IPV6_RECVPKTINFO
 .
 linux (3.19.0-81.89) vivid; urgency=low
 .
   [ Thadeu Lima de Souza Cascardo ]
 .
   * Release Tracking Bug
     - LP: #1661699
 .
   [ Luis Henriques ]
   * CVE-2016-7911
     - block: fix use-after-free in sys_ioprio_get()
 .
   * CVE-2016-7910
     - block: fix use-after-free in seq file

Source diff to previous version
CVE-2017-6074 The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the
CVE-2016-7911 Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a de
CVE-2016-7910 Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges b

Version: 3.19.0-80.88~14.04.1 2017-01-13 21:09:00 UTC

 linux-lts-vivid (3.19.0-80.88~14.04.1) trusty; urgency=low
 .
   [ John Donnelly ]
 .
   * Release Tracking Bug
     - LP: #1655748
 .
   * CVE-2016-9555
     - sctp: validate chunk len before actually using it

Source diff to previous version
CVE-2016-9555 The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows r

Version: 3.19.0-79.87~14.04.1 2016-12-21 23:10:36 UTC

 linux-lts-vivid (3.19.0-79.87~14.04.1) trusty; urgency=low
 .
   [ Thadeu Lima de Souza Cascardo ]
 .
   * Release Tracking Bug
     - LP: #1651539
 .
   [ Luis Henriques ]
 .
   * CVE-2016-9756
     - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
 .
   * CVE-2016-9806
     - netlink: Fix dump skb leak/double free
 .
   * CVE-2016-9794
     - ALSA: pcm : Call kill_fasync() in stream lock
 .
   * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656)
     - netvsc: fix incorrect receive checksum offloading
 .
   * CVE-2016-9793
     - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE
 .
   * Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty)
     (LP: #1646857)
     - serial: 8250_pci: Detach low-level driver during PCI error recovery

Source diff to previous version
1636656 [Hyper-V] netvsc: fix incorrect receive checksum offloading
1646857 Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty)
CVE-2016-9756 kvm: stack memory information leakage
CVE-2016-9806 double free in netlink_dump
CVE-2016-9794 Linux kernel: ALSA: use-after-free in,kill_fasync
CVE-2016-9793 Linux: signed overflows for SO_{SND|RCV}BUFFORCE

Version: 3.19.0-78.86~14.04.1 2016-12-06 22:09:28 UTC

 linux-lts-vivid (3.19.0-78.86~14.04.1) trusty; urgency=low
 .
   [ Luis Henriques ]
 .
   * Release Tracking Bug
     - LP: #1647788
 .
   * CVE-2016-7916
     - proc: prevent accessing /proc//environ until it's ready
 .
   * CVE-2016-6213
     - mnt: Add a per mount namespace limit on the number of mounts
 .
   * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
     - hv: do not lose pending heartbeat vmbus packets
 .
   * ipv6: connected routes are missing after a down/up cycle on the loopback
     (LP: #1634545)
     - ipv6: correctly add local routes when lo goes up

1632786 [Hyper-V] do not lose pending heartbeat vmbus packets
1634545 ipv6: connected routes are missing after a down/up cycle on the loopback
CVE-2016-7916 Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information fro



About   -   Send Feedback to @ubuntu_updates