Site icon 지락문화예술공작단

USN-3170-2: Linux kernel (Raspberry Pi 2) vulnerabilities

USN-3170-2: Linux kernel (Raspberry Pi 2) vulnerabilities

Ubuntu Security Notice USN-3170-2

11th January, 2017

linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

Summary

Several security issues were fixed in the kernel.

Software description

Details

Andrey Konovalov discovered that the ipv6 icmp implementation in the Linux
kernel did not properly check data structures on send. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9919)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-4.8.0-1022-raspi2

4.8.0-1022.25
linux-image-raspi2

4.8.0.1022.25

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-9793,

CVE-2016-9919

Source: USN-3170-2: Linux kernel (Raspberry Pi 2) vulnerabilities

Exit mobile version