Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3206-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 22. Februar 2017, 09:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6074
Applikationen: Linux

Originalnachricht


--===============7773237161067122744==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ibTvN161/egqYuK8"
Content-Disposition: inline


--ibTvN161/egqYuK8
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3206-1
February 22, 2017

linux, linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that a use-after-free vulnerability existed in the block
device layer of the Linux kernel. A local attacker could use this to cause
a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2016-7910)

Dmitry Vyukov discovered a use-after-free vulnerability in the
sys_ioprio_get() function in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2016-7911)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly gain administrative
privileges. (CVE-2017-6074)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-123-generic 3.2.0-123.166
linux-image-3.2.0-123-generic-pae 3.2.0-123.166
linux-image-3.2.0-123-highbank 3.2.0-123.166
linux-image-3.2.0-123-omap 3.2.0-123.166
linux-image-3.2.0-123-powerpc-smp 3.2.0-123.166
linux-image-3.2.0-123-powerpc64-smp 3.2.0-123.166
linux-image-3.2.0-123-virtual 3.2.0-123.166
linux-image-3.2.0-1501-omap4 3.2.0-1501.128
linux-image-generic 3.2.0.123.138
linux-image-generic-pae 3.2.0.123.138
linux-image-highbank 3.2.0.123.138
linux-image-omap 3.2.0.123.138
linux-image-omap4 3.2.0.1501.96
linux-image-powerpc-smp 3.2.0.123.138
linux-image-powerpc64-smp 3.2.0.123.138
linux-image-virtual 3.2.0.123.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3206-1
CVE-2016-7910, CVE-2016-7911, CVE-2017-6074

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-123.166
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1501.128


--ibTvN161/egqYuK8
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y4Qn
-----END PGP SIGNATURE-----

--ibTvN161/egqYuK8--


--===============7773237161067122744==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7773237161067122744==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung