-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3053
                        Linux kernel vulnerability
                             21 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7916  

Reference:         ASB-2016.0103
                   ESB-2016.2687

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3159-1
   http://www.ubuntu.com/usn/usn-3159-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3159-1
December 20, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- - linux: Linux kernel

Details:

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-119-generic   3.2.0-119.162
  linux-image-3.2.0-119-generic-pae  3.2.0-119.162
  linux-image-3.2.0-119-highbank  3.2.0-119.162
  linux-image-3.2.0-119-omap      3.2.0-119.162
  linux-image-3.2.0-119-powerpc-smp  3.2.0-119.162
  linux-image-3.2.0-119-powerpc64-smp  3.2.0-119.162
  linux-image-3.2.0-119-virtual   3.2.0-119.162
  linux-image-generic             3.2.0.119.134
  linux-image-generic-pae         3.2.0.119.134
  linux-image-highbank            3.2.0.119.134
  linux-image-omap                3.2.0.119.134
  linux-image-powerpc-smp         3.2.0.119.134
  linux-image-powerpc64-smp       3.2.0.119.134
  linux-image-virtual             3.2.0.119.134

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  http://www.ubuntu.com/usn/usn-3159-1
  CVE-2016-7916

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-119.162



==========================================================================
Ubuntu Security Notice USN-3159-2
December 20, 2016

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- - linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-1497-omap4    3.2.0-1497.124
  linux-image-omap4               3.2.0.1497.92

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  http://www.ubuntu.com/usn/usn-3159-2
  http://www.ubuntu.com/usn/usn-3159-1
  CVE-2016-7916

Package Information:
  https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1497.124

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lVRO
-----END PGP SIGNATURE-----