UbuntuUpdates.org

Package "linux-lts-vivid"

This package belongs to a PPA: Canonical Kernel Team




Name: linux-lts-vivid

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

Latest version: *DELETED*
Release: trusty (14.04)
Level: base
Repository: main

Links



Other versions of "linux-lts-vivid" in Trusty

Repository Area Version
security main 3.19.0-80.88~14.04.1
updates main 3.19.0-80.88~14.04.1

Changelog

Version: 3.19.0-76.84~14.04.1 2016-11-30 18:09:26 UTC

 linux-lts-vivid (3.19.0-76.84~14.04.1) trusty; urgency=low
 .
   [ Luis Henriques ]
 .
   * Release Tracking Bug
     - LP: #1646098
 .
   * CVE-2016-7916
     - proc: prevent accessing /proc//environ until it's ready
 .
   * CVE-2016-6213
     - mnt: Add a per mount namespace limit on the number of mounts
 .
   * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
     - hv: do not lose pending heartbeat vmbus packets
 .
   * ipv6: connected routes are missing after a down/up cycle on the loopback
     (LP: #1634545)
     - ipv6: correctly add local routes when lo goes up

Source diff to previous version
1632786 [Hyper-V] do not lose pending heartbeat vmbus packets
1634545 ipv6: connected routes are missing after a down/up cycle on the loopback
CVE-2016-7916 Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information fro

Version: 3.19.0-75.83~14.04.1 2016-11-10 15:08:15 UTC

 linux-lts-vivid (3.19.0-75.83~14.04.1) trusty; urgency=low
 .
   [ Luis Henriques ]
 .
   * Release Tracking Bug
     - LP: #1640621
 .
   * lxc-attach to malicious container allows access to host (LP: #1639345)
     - Revert "UBUNTU: ptrace: being capable wrt a process requires mapped
       uids/gids"
     - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
       checks
 .
   * CVE-2016-8658
     - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap()
 .
   * CVE-2016-7425
     - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()

Source diff to previous version
CVE-2016-8658 Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kerne
CVE-2016-7425 The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field,

Version: 3.19.0-74.82~14.04.1 2016-10-21 20:08:19 UTC

 linux-lts-vivid (3.19.0-74.82~14.04.1) trusty; urgency=low
 .
   [ Seth Forshee ]
 .
   * Release Tracking Bug
     - LP: #1635428
 .
   * proc_keys_show crash when reading /proc/keys (LP: #1634496)
     - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
       proc_keys_show (LP: #1634496)
 .
   * CVE-2015-7833
     - usbvision: revert commit 588afcc1
 .
   * CVE-2015-7837
     - SAUCE: (no-up) kexec/uefi: copy secure_boot flag in boot params across kexec
       reboot

Source diff to previous version
1634496 proc_keys_show crash when reading /proc/keys
CVE-2015-7833 The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 through 3.10.0-229.14.1.el7 in Red Hat Enterprise Linux (RHEL) 7.1 allows physic

Version: 3.19.0-72.80~14.04.1 2016-10-14 19:08:12 UTC

 linux-lts-vivid (3.19.0-72.80~14.04.1) trusty; urgency=low
 .
   [ Seth Forshee ]
 .
   * Release Tracking Bug
     - LP: #1632369
 .
   * CVE-2015-7833
     - usbvision: revert commit 588afcc1
 .
   * CVE-2015-7837
     - SAUCE: (no-up) kexec/uefi: copy secure_boot flag in boot params across kexec
       reboot

Source diff to previous version
CVE-2015-7833 The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 through 3.10.0-229.14.1.el7 in Red Hat Enterprise Linux (RHEL) 7.1 allows physic

Version: 3.19.0-70.78~14.04.1 2016-09-23 23:08:00 UTC

 linux-lts-vivid (3.19.0-70.78~14.04.1) trusty; urgency=low
 .
   [ Joseph Salisbury ]
 .
   * Release Tracking Bug
     - LP: #1625794
 .
   * CVE-2016-6136
     - audit: fix a double fetch in audit_log_single_execve_arg()
 .
   * CVE-2016-6480
     - aacraid: Check size values after double-fetch from user
 .
   * CVE-2016-6828
     - tcp: fix use after free in tcp_xmit_retransmit_queue()
 .
   * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
     (LP: #1619918)
     - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in
       btrfs_ioctl
 .
 linux (3.19.0-69.77) vivid; urgency=low
 .
   [ Tim Gardner ]
 .
   * Release Tracking Bug
     - LP: #1618167
 .
   * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
     - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11
 .
   * xfrm: ipsec crash when updating spd thresholds (LP: #1613787)
     - xfrm: Ignore socket policies when rebuilding hash tables
 .
   * CVE-2016-3841
     - ipv6: add complete rcu protection around np->opt

1587714 MacBookPro11,4 fails to poweroff or suspend
1613787 xfrm: ipsec crash when updating spd thresholds
CVE-2016-6136 Race condition in the audit_log_single_execve_arg function in kernel/auditsc.c in the Linux kernel through 4.7 allows local users to bypass intended
CVE-2016-6480 Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial
CVE-2016-6828 Linux tcp_xmit_retransmit_queue use after free
CVE-2016-3841 The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (us



About   -   Send Feedback to @ubuntu_updates