No Image

USN-3468-3: Linux kernel (GCP) vulnerabilities

2017-10-31 KENNETH 0

USN-3468-3: Linux kernel (GCP) vulnerabilities Ubuntu Security Notice USN-3468-3 31st October, 2017 linux-gcp vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems Details It was discovered that the KVM subsystem in the Linux kernel did notproperly bound guest IRQs. A local attacker in a guest VM could use this tocause a denial of service (host system crash). (CVE-2017-1000252) It was discovered that the Flash-Friendly File System (f2fs) implementationin the Linux kernel did not properly validate superblock metadata. A localattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code. (CVE-2017-10663) Anthony Perard discovered that the Xen virtual block driver did notproperly initialize some data structures before passing [ more… ]

No Image

USN-3470-1: Linux kernel vulnerabilities

2017-10-31 KENNETH 0

USN-3470-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3470-1 31st October, 2017 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel Details Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()function in the Linux kernel. A local attacker could use to cause a denialof service (system crash) or possibly execute arbitrary code withadministrative privileges. (CVE-2016-8632) Dmitry Vyukov discovered that a race condition existed in the timerfdsubsystem of the Linux kernel when handling might_cancel queuing. A localattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code. (CVE-2017-10661) It was discovered that the Flash-Friendly File System (f2fs) implementationin the Linux kernel did not properly validate superblock metadata. A localattacker could use this to [ more… ]

No Image

USN-3469-1: Linux kernel vulnerabilities

2017-10-31 KENNETH 0

USN-3469-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3469-1 31st October, 2017 linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke – Linux kernel for Google Container Engine (GKE) systems linux-kvm – Linux kernel for cloud environments linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon processors Details Anthony Perard discovered that the Xen virtual block driver did notproperly initialize some data structures before passing them to user space.A local attacker in a guest VM could use this to expose sensitiveinformation from the host OS or other guest VMs. (CVE-2017-10911) Bo Zhang discovered that the netlink wireless [ more… ]

No Image

USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities

2017-10-31 KENNETH 0

USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3469-2 31st October, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3469-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Anthony Perard discovered that the Xen virtual block driver did notproperly initialize some data structures before passing them to user space.A local attacker in a guest VM could use this to expose sensitiveinformation from the host OS or other guest VMs. (CVE-2017-10911) Bo Zhang discovered that the netlink wireless configuration interface inthe Linux kernel did not properly validate attributes [ more… ]

News from Future Decoded: Designing devices for the new culture of work

2017-10-31 KENNETH 0

News from Future Decoded: Designing devices for the new culture of work This week at Future Decoded in London we talked to business and IT leaders about the role technology can play in transforming organizations. We are at the edge of a major technology shift towards more intelligent computing – one fueled by the rise of data, artificial intelligence, and machine learning. But there is a larger shift happening that is about more than changing technology. It’s about people – how they work, where they work, and the culture that guides and motivates them. Technology is the how not the why. It’s through that lens that our team builds products, bringing hardware and software together to empower people in this new culture of work. To help people be more creative and more productive, from anywhere. To help them feel more [ more… ]