Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-3144-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 1. Dezember 2016, 07:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7425
Applikationen: Linux

Originalnachricht


--===============1713345619977208457==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Pk6IbRAofICFmK5e"
Content-Disposition: inline


--Pk6IbRAofICFmK5e
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3144-2
November 30, 2016

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1494-omap4 3.2.0-1494.121
linux-image-omap4 3.2.0.1494.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3144-2
http://www.ubuntu.com/usn/usn-3144-1
CVE-2016-7425

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1494.121


--Pk6IbRAofICFmK5e
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mT0m
-----END PGP SIGNATURE-----

--Pk6IbRAofICFmK5e--


--===============1713345619977208457==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1713345619977208457==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung