Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-3159-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 20. Dezember 2016, 22:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7916
Applikationen: Linux

Originalnachricht


--===============0973942667847833689==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ulDeV4rPMk/y39in"
Content-Disposition: inline


--ulDeV4rPMk/y39in
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3159-2
December 20, 2016

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1497-omap4 3.2.0-1497.124
linux-image-omap4 3.2.0.1497.92

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3159-2
http://www.ubuntu.com/usn/usn-3159-1
CVE-2016-7916

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1497.124


--ulDeV4rPMk/y39in
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5v2v
-----END PGP SIGNATURE-----

--ulDeV4rPMk/y39in--


--===============0973942667847833689==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0973942667847833689==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung