No Image

USN-2910-2: Linux kernel (Vivid HWE) regression

2016-02-27 KENNETH 0

USN-2910-2: Linux kernel (Vivid HWE) regression Ubuntu Security Notice USN-2910-2 27th February, 2016 linux-lts-vivid regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary USN-2910-1 introduced a regression in the Ubuntu 15.04 Linux kernel backported to Ubuntu 14.04 LTS. Software description linux-lts-vivid – Linux hardware enablement kernel from Vivid for Trusty Details USN-2910-1 fixed vulnerabilities in the Ubuntu 15.04 Linux kernelbackported to Ubuntu 14.04 LTS. An incorrect locking fix caused aregression that broke graphics displays for Ubuntu 14.04 LTS guestsrunning the Ubuntu 15.04 backport kernel within VMWare virtualmachines. This update fixes the problem. We apologize for the inconvenience. Original advisory details: halfdog discovered that OverlayFS, when mounting on top of a FUSE mount, incorrectly propagated file attributes, including setuid. A local unprivileged attacker could use this to gain privileges. (CVE-2016-1576) halfdog discovered that OverlayFS [ more… ]

No Image

USN-2909-2: Linux kernel (Utopic HWE) regression

2016-02-27 KENNETH 0

USN-2909-2: Linux kernel (Utopic HWE) regression Ubuntu Security Notice USN-2909-2 27th February, 2016 linux-lts-utopic regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary USN-2909-1 introduced a regression in the Ubuntu 14.10 Linux kernel backported to Ubuntu 14.04 LTS. Software description linux-lts-utopic – Linux hardware enablement kernel from Utopic for Trusty Details USN-2909-1 fixed vulnerabilities in the Ubuntu 14.10 Linux kernelbackported to Ubuntu 14.04 LTS. An incorrect locking fix caused aregression that broke graphics displays for Ubuntu 14.04 LTS guestsrunning the Ubuntu 14.10 backport kernel within VMWare virtualmachines. This update fixes the problem. We apologize for the inconvenience. Original advisory details: halfdog discovered that OverlayFS, when mounting on top of a FUSE mount, incorrectly propagated file attributes, including setuid. A local unprivileged attacker could use this to gain privileges. (CVE-2016-1576) halfdog discovered that OverlayFS [ more… ]

No Image

USN-2908-4: Linux kernel regression

2016-02-27 KENNETH 0

USN-2908-4: Linux kernel regression Ubuntu Security Notice USN-2908-4 26th February, 2016 linux regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Summary USN-2908-1 introduced a regression in the Linux kernel. Software description linux – Linux kernel Details USN-2908-1 fixed vulnerabilities in the Linux kernel for Ubuntu15.10. An incorrect locking fix caused a regression that brokegraphics displays for Ubuntu 15.10 guests running within VMWarevirtual machines. This update fixes the problem. We apologize for the inconvenience. Original advisory details: halfdog discovered that OverlayFS, when mounting on top of a FUSE mount, incorrectly propagated file attributes, including setuid. A local unprivileged attacker could use this to gain privileges. (CVE-2016-1576) halfdog discovered that OverlayFS in the Linux kernel incorrectly propagated security sensitive extended attributes, such as POSIX ACLs. A local unprivileged attacker could use this to gain privileges. (CVE-2016-1575) [ more… ]

Contributor Weekend: One-Hour Video

2016-02-27 KENNETH 0

Contributor Weekend: One-Hour Video It’s time for our second global contributor weekend, and this time we’re focusing on the video team. For this month’s challenge, in honor of it being our second month, you have two options for how you can participate! The challenge for this month overall is to work with at least one hour worth of WordCamp video, which you can do by either creating subtitles or editing the video file in preparation for upload to WordPress.tv. One of the great things about contributing to the video team is that you get to learn so much, since all the work basically involves watching WordCamp presentation videos. Subtitling is a doubly important need, as it is needed to make all those WordCamp videos accessible to people who are deaf or hard of hearing and can’t listen to the audio track, as [ more… ]