Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-3169-4
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 11. Januar 2017, 11:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9793
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2247782837376763496==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3VRmKSg17yJg2MZg"
Content-Disposition: inline


--3VRmKSg17yJg2MZg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3169-4
January 11, 2017

linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1044-snapdragon 4.4.0-1044.48
linux-image-snapdragon 4.4.0.1044.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3169-4
http://www.ubuntu.com/usn/usn-3169-1
CVE-2016-9793, CVE-2016-9794

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1044.48


--3VRmKSg17yJg2MZg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OhuV
-----END PGP SIGNATURE-----

--3VRmKSg17yJg2MZg--


--===============2247782837376763496==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2247782837376763496==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung