Site icon 지락문화예술공작단

USN-3167-2: Linux kernel (OMAP4) vulnerabilities

USN-3167-2: Linux kernel (OMAP4) vulnerabilities

Ubuntu Security Notice USN-3167-2

11th January, 2017

linux-ti-omap4 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

Summary

Several security issues were fixed in the kernel.

Software description

Details

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-omap4

3.2.0.1498.93
linux-image-3.2.0-1498-omap4

3.2.0-1498.125

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-9756,

CVE-2016-9794

Source: USN-3167-2: Linux kernel (OMAP4) vulnerabilities

Exit mobile version