No Image

USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities

2016-03-15 KENNETH 0

USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities Ubuntu Security Notice USN-2929-2 14th March, 2016 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise Details Ben Hawkes discovered that the Linux netfilter implementation did notcorrectly perform validation when handling IPT_SO_SET_REPLACE events. Alocal unprivileged attacker could use this to cause a denial of service(system crash) or possibly execute arbitrary code with administrativeprivileges. (CVE-2016-3134) It was discovered that the Linux kernel did not properly enforce rlimitsfor file descriptors sent over UNIX domain sockets. A local attacker coulduse this to cause a denial of service. (CVE-2013-4312) Ralf Spenneberg discovered that the USB driver for Clie devices in theLinux kernel did not properly sanity check the endpoints reported [ more… ]

No Image

USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities

2016-03-15 KENNETH 0

USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities Ubuntu Security Notice USN-2932-1 14th March, 2016 linux-lts-vivid vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-vivid – Linux hardware enablement kernel from Vivid for Trusty Details Ben Hawkes discovered that the Linux netfilter implementation did notcorrectly perform validation when handling IPT_SO_SET_REPLACE events. Alocal unprivileged attacker could use this to cause a denial of service(system crash) or possibly execute arbitrary code with administrativeprivileges. (CVE-2016-3134) It was discovered that the Linux kernel did not properly enforce rlimitsfor file descriptors sent over UNIX domain sockets. A local attacker coulduse this to cause a denial of service. (CVE-2013-4312) Ralf Spenneberg discovered that the USB driver for Clie devices in theLinux kernel did not properly sanity check the endpoints reported [ more… ]

AWS Cloud 10주년을 맞았습니다!

2016-03-15 KENNETH 0

AWS Cloud 10주년을 맞았습니다! 10년 전 오늘 Amazon S3의 시작을 알리는 간단한 블로그 글과 함께 아마존 웹 서비스의 클라우드 컴퓨팅 서비스가 시작되었습니다! 얼마나 빠르게 시간이 지나 갔는지 이미 AWS 블로그에는 2,000여개의 글이 게시 되었습니다. 미래 충격 제가 고등학교를 다닐 때, 당시 (1977년) 새로 발매된 Future Shock이라는 책을 읽고 리포트를 내는 숙제가 있었습니다. 이 책에는 미래학자 Alvin Toffler 빠른 사회적 변화가 사람들에게 충격을 주고 힘들게 할 것이라는 주장이 있었습니다. 그 리포트 중에 저는 변화라는 것은 좋은 것이고 사람들은 변화가 주는 장점을 받아들일 준비를 통해 좀 더 유용하게 바꿀 것이라는 생각 하였습니다. 저 의 직장 생활 초기에 많은 기술자들이 미래 지향적이 되기 보다 과거에 의존하려는 경향을 보였습니다. 21살이 될 때까지, 과거 보다는 미래를 그리고 변화와 진보를 받아들이고 그것을 찾겠다고 다짐했었습니다. 그런 결정을 한 뒤 35년이 흐른 지금, 인생에서 가장 중요한 임무를 하고 있습니다. 바로 여러분들에게 AWS 클라우드의 새로운 소식을 10년이 넘게 알려드리고 [ more… ]

No Image

USN-2928-1: Linux kernel vulnerability

2016-03-15 KENNETH 0

USN-2928-1: Linux kernel vulnerability Ubuntu Security Notice USN-2928-1 14th March, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary The system could be made to crash or run programs as an administrator by someone with physical access. Software description linux – Linux kernel Details Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectlyperformed a double-free. A local attacker with physical access could usethis to cause a denial of service (system crash) or possibly executearbitrary code with administrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-101-omap 3.2.0-101.141 linux-image-3.2.0-101-powerpc64-smp 3.2.0-101.141 linux-image-3.2.0-101-highbank 3.2.0-101.141 linux-image-3.2.0-101-powerpc-smp 3.2.0-101.141 linux-image-3.2.0-101-generic 3.2.0-101.141 linux-image-3.2.0-101-virtual 3.2.0-101.141 linux-image-3.2.0-101-generic-pae 3.2.0-101.141 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your [ more… ]

No Image

USN-2928-2: Linux kernel (OMAP4) vulnerability

2016-03-15 KENNETH 0

USN-2928-2: Linux kernel (OMAP4) vulnerability Ubuntu Security Notice USN-2928-2 14th March, 2016 linux-ti-omap4 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary The system could be made to crash or run programs as an administrator by someone with physical access. Software description linux-ti-omap4 – Linux kernel for OMAP4 Details Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectlyperformed a double-free. A local attacker with physical access could usethis to cause a denial of service (system crash) or possibly executearbitrary code with administrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-1479-omap4 3.2.0-1479.105 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to [ more… ]