UbuntuUpdates.org

Package "linux-lts-vivid"




Name: linux-lts-vivid

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

Latest version: *DELETED*
Release: trusty (14.04)
Level: proposed
Repository: main

Links



Other versions of "linux-lts-vivid" in Trusty

Repository Area Version
security main 3.19.0-80.88~14.04.1
updates main 3.19.0-80.88~14.04.1

Changelog

Version: 3.19.0-77.85~14.04.1 2016-12-05 22:06:41 UTC

  linux-lts-vivid (3.19.0-77.85~14.04.1) trusty; urgency=low

  * CVE-2016-8655 (LP: #1646318)
    - packet: fix race condition in packet_set_ring

 -- Luis Henriques <email address hidden> Mon, 05 Dec 2016 10:51:53 +0000

Source diff to previous version
CVE-2016-8655 RESERVED

Version: 3.19.0-76.84~14.04.1 2016-12-02 03:07:07 UTC

  linux-lts-vivid (3.19.0-76.84~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1646098

  * CVE-2016-7916
    - proc: prevent accessing /proc/<PID>/environ until it's ready

  * CVE-2016-6213
    - mnt: Add a per mount namespace limit on the number of mounts

  * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
    - hv: do not lose pending heartbeat vmbus packets

  * ipv6: connected routes are missing after a down/up cycle on the loopback
    (LP: #1634545)
    - ipv6: correctly add local routes when lo goes up

 -- Luis Henriques <email address hidden> Wed, 30 Nov 2016 12:45:47 +0000

1632786 [Hyper-V] do not lose pending heartbeat vmbus packets
1634545 ipv6: connected routes are missing after a down/up cycle on the loopback
CVE-2016-7916 Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information fro

Version: *DELETED* 2016-12-02 02:07:01 UTC
No changelog for deleted or moved packages.

Version: 3.19.0-75.83~14.04.1 2016-11-16 02:06:49 UTC

  linux-lts-vivid (3.19.0-75.83~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1640621

  * lxc-attach to malicious container allows access to host (LP: #1639345)
    - Revert "UBUNTU: ptrace: being capable wrt a process requires mapped
      uids/gids"
    - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
      checks

  * CVE-2016-8658
    - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap()

  * CVE-2016-7425
    - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()

 -- Luis Henriques <email address hidden> Thu, 10 Nov 2016 10:08:33 +0000

CVE-2016-8658 Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kerne
CVE-2016-7425 The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field,

Version: *DELETED* 2016-11-09 23:06:39 UTC
No changelog for deleted or moved packages.



About   -   Send Feedback to @ubuntu_updates