USN-2978-3: Linux kernel (Raspberry Pi 2) vulnerability

USN-2978-3: Linux kernel (Raspberry Pi 2) vulnerability

Ubuntu Security Notice USN-2978-3

16th May, 2016

linux-raspi2 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 15.10

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 15.10:
linux-image-4.2.0-1029-raspi2

4.2.0-1029.38

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-0758

Source: USN-2978-3: Linux kernel (Raspberry Pi 2) vulnerability

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.