Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-3188-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 3. Februar 2017, 12:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
Applikationen: Linux

Originalnachricht


--===============3690976180667932677==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="HywJcj55HbA57jnN"
Content-Disposition: inline


--HywJcj55HbA57jnN
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3188-2
February 03, 2017

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash if it received specially crafted
network traffic.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3188-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-108-generic 3.13.0-108.155~precise1
linux-image-3.13.0-108-generic-lpae 3.13.0-108.155~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.108.99
linux-image-generic-lts-trusty 3.13.0.108.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3188-2
http://www.ubuntu.com/usn/usn-3188-1
CVE-2016-9555

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-108.155~precise1


--HywJcj55HbA57jnN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MrU8
-----END PGP SIGNATURE-----

--HywJcj55HbA57jnN--


--===============3690976180667932677==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3690976180667932677==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung