=========================================================================Ubuntu Security Notice USN-3167-2
January 11, 2017

linux-ti-omap4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-1498-omap4    3.2.0-1498.125
  linux-image-omap4               3.2.0.1498.93

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3167-2
  https://ubuntu.com/security/notices/USN-3167-1
  CVE-2016-9756, CVE-2016-9794

Package Information:
  https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1498.125

Ubuntu 3167-2: Linux kernel (OMAP4) vulnerabilities

January 11, 2017
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-1498-omap4 3.2.0-1498.125 linux-image-omap4 3.2.0.1498.93 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3167-2

https://ubuntu.com/security/notices/USN-3167-1

CVE-2016-9756, CVE-2016-9794

Severity
January 11, 2017

Package Information

https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1498.125

Related News