Canonical Patches 4 Linux Kernel Vulnerabilities in All Supported Ubuntu OSes

Canonical Patches 4 Linux Kernel Vulnerabilities in All Supported Ubuntu OSes

4168
0

On January 11, Canonical released the first security patches of 2017 to address up to four Linux kernel vulnerabilities in all supported Ubuntu Linux operating systems.
These days, Canonical only releases security fixes as a pack, for all Ubuntu releases, and the first one for the new year isn’t even all that big. There are two security issues affecting Ubuntu 16.10 (Yakkety Yak) and Ubuntu 12.04 LTS (Precise Pangolin), three flaws affecting Ubuntu 16.04 LTS (Xenial Xerus), and four affecting Ubuntu 14.04 LTS (Trusty Tahr).
there’s no remote escalation this time, so these security flaws aren’t all that bad. However, this doesn’t mean that you shouldn’t update your Ubuntu Linux installation right now. The new kernel versions are linux-image 3.2.0-120.163 for Ubuntu 12.04 LTS, linux-image 3.13.0-107.154~precise1 for Ubuntu 12.04 LTS Trusty HWE, linux-image 3.13.0-107.154 for Ubuntu 14.04 LTS, and linux-image 4.4.0-59.80~14.04.1 for Ubuntu 14.04 LTS Xenial HWE.
On the other hand, Ubuntu 16.04 LTS users need to update their systems to the linux-image 4.4.0-59.80 kernel, as well as linux-image-4.4.0-1040-raspi2 4.4.0-1040.47 if they’re using the Raspberry Pi 2 kernel, and Ubuntu 16.10 users need to update their installations to linux-image 4.8.0-34.36, and linux-image-4.8.0-1022-raspi2 4.8.0-1022.25 if they’re using the Raspberry Pi 2 port.

Source: http://news.softpedia.com/news/canonical-patches-4-linux-kernel-vulnerabilities-in-all-supported-ubuntu-oses-511750.shtml
Submitted by: Arnfried Walbrecht

NO COMMENTS

Comments are closed.