exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3126-2

Ubuntu Security Notice USN-3126-2
Posted Nov 11, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3126-2 - Ondrej Kozina discovered that the keyring interface in the Linux kernel contained a buffer overflow when displaying timeout events via the /proc/keys interface. A local attacker could use this to cause a denial of service. Dmitry Vyukov discovered a use-after-free vulnerability during error processing in the recvmmsg implementation in the Linux kernel. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-7042, CVE-2016-7117
SHA-256 | 4ccc284737a64c8c3f06bc96c110403bf3c05592a73bbe558b184db66d8d1d08

Ubuntu Security Notice USN-3126-2

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3126-2
November 11, 2016

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Ondrej Kozina discovered that the keyring interface in the Linux kernel
contained a buffer overflow when displaying timeout events via the
/proc/keys interface. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-7042)

Dmitry Vyukov discovered a use-after-free vulnerability during error
processing in the recvmmsg(2) implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-7117)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1493-omap4 3.2.0-1493.120
linux-image-omap4 3.2.0.1493.88

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3126-2
http://www.ubuntu.com/usn/usn-3126-1
CVE-2016-7042, CVE-2016-7117

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1493.120


--QXO0/MSS4VvK6f+D

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eAn1
-----END PGP SIGNATURE-----

--QXO0/MSS4VvK6f+D--


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close