No Image

USN-3539-1: GIMP vulnerabilities

2018-01-24 KENNETH 0

USN-3539-1: GIMP vulnerabilities Ubuntu Security Notice USN-3539-1 22nd January, 2018 gimp vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in GIMP. Software description gimp – The GNU Image Manipulation Program Details It was discovered that GIMP incorrectly handled certain images. If a user weretricked into opening a specially crafted image, an attacker could possibly usethis to execute arbitrary code. (CVE-2017-17784, CVE-2017-17785, CVE-2017-17786,CVE-2017-17787, CVE-2017-17788, CVE-2017-17789) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: libgimp2.0 2.8.10-0ubuntu1.2 gimp 2.8.10-0ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-17784, CVE-2017-17785, CVE-2017-17786, CVE-2017-17787, CVE-2017-17788, CVE-2017-17789 Source: USN-3539-1: GIMP vulnerabilities

No Image

USN-3540-1: Linux kernel vulnerabilities

2018-01-24 KENNETH 0

USN-3540-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3540-1 22nd January, 2018 linux, linux-aws, linux-euclid vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were addressed in the Linux kernel. Software description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-euclid – Linux kernel for Intel Euclid systems Details Jann Horn discovered that microprocessors utilizing speculativeexecution and branch prediction may allow unauthorized memoryreads via sidechannel attacks. This flaw is known as Spectre. Alocal attacker could use this to expose sensitive information,including kernel memory. This update provides mitigations for thei386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.(CVE-2017-5715, CVE-2017-5753) USN-3522-1 mitigated CVE-2017-5754 (Meltdown) for the amd64architecture in Ubuntu 16.04 LTS. This update provides thecorresponding mitigations for the ppc64el architecture. Originaladvisory details: Jann Horn discovered that microprocessors utilizing [ more… ]

No Image

USN-3541-1: Linux kernel vulnerabilities

2018-01-24 KENNETH 0

USN-3541-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3541-1 22nd January, 2018 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Summary Several security issues were addressed in the Linux kernel. Software description linux – Linux kernel Details Jann Horn discovered that microprocessors utilizing speculativeexecution and branch prediction may allow unauthorized memoryreads via sidechannel attacks. This flaw is known as Spectre. Alocal attacker could use this to expose sensitive information,including kernel memory. This update provides mitigations for thei386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.(CVE-2017-5715, CVE-2017-5753) USN-3523-1 mitigated CVE-2017-5754 (Meltdown) for the amd64architecture in Ubuntu 17.10. This update provides the correspondingmitigations for the ppc64el architecture. Original advisory details: Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A [ more… ]

No Image

USN-3540-2: Linux kernel (Xenial HWE) vulnerabilities

2018-01-24 KENNETH 0

USN-3540-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3540-2 22nd January, 2018 linux-lts-xenial, linux-aws vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were addressed in the Linux kernel. Software description linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3540-1 addressed vulnerabilities in the Linux kernel for Ubuntu16.04 LTS. This update provides the corresponding updates for theLinux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS forUbuntu 14.04 LTS. Jann Horn discovered that microprocessors utilizing speculativeexecution and branch prediction may allow unauthorized memoryreads via sidechannel attacks. This flaw is known as Spectre. Alocal attacker could use this to expose sensitive information,including kernel memory. This update provides mitigations for thei386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.(CVE-2017-5715, CVE-2017-5753) [ more… ]

No Image

USN-3542-1: Linux kernel vulnerabilities

2018-01-24 KENNETH 0

USN-3542-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3542-1 22nd January, 2018 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were addressed in the Linux kernel. Software description linux – Linux kernel Details Jann Horn discovered that microprocessors utilizing speculativeexecution and branch prediction may allow unauthorized memory reads viasidechannel attacks. This flaw is known as Spectre. A local attackercould use this to expose sensitive information, including kernelmemory. This update provides mitigations for the i386 (CVE-2017-5753only) and amd64 architectures. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-generic 3.13.0.141.151 linux-image-3.13.0-141-generic 3.13.0-141.190 linux-image-lowlatency 3.13.0.141.151 linux-image-3.13.0-141-lowlatency 3.13.0-141.190 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)requires corresponding processor microcode/firmware updates or,in virtual [ more… ]