No Image

RHBA-2017:1402-1: NetworkManager bug fix update

2017-06-08 KENNETH 0

RHBA-2017:1402-1: NetworkManager bug fix update Red Hat Enterprise Linux: Updated NetworkManager packages that fix one bug are now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Source: RHBA-2017:1402-1: NetworkManager bug fix update

No Image

USN-3313-1: Linux kernel vulnerability

2017-06-07 KENNETH 0

USN-3313-1: Linux kernel vulnerability Ubuntu Security Notice USN-3313-1 6th June, 2017 linux, linux-raspi2 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary The system could be made to run programs as an administrator. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details It was discovered that a buffer overflow existed in the trace subsystem inthe Linux kernel. A privileged local attacker could use this to executearbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: linux-image-4.8.0-54-generic 4.8.0-54.57 linux-image-powerpc-e500mc 4.8.0.54.66 linux-image-4.8.0-54-powerpc-smp 4.8.0-54.57 linux-image-4.8.0-54-powerpc-e500mc 4.8.0-54.57 linux-image-powerpc-smp 4.8.0.54.66 linux-image-generic 4.8.0.54.66 linux-image-4.8.0-54-generic-lpae 4.8.0-54.57 linux-image-lowlatency 4.8.0.54.66 linux-image-powerpc64-emb 4.8.0.54.66 linux-image-4.8.0-1038-raspi2 4.8.0-1038.41 linux-image-generic-lpae 4.8.0.54.66 linux-image-4.8.0-54-powerpc64-emb 4.8.0-54.57 linux-image-4.8.0-54-lowlatency 4.8.0-54.57 linux-image-raspi2 4.8.0.1038.42 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you [ more… ]

No Image

USN-3312-1: Linux kernel vulnerabilities

2017-06-07 KENNETH 0

USN-3312-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3312-1 6th June, 2017 linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke – Linux kernel for Google Container Engine (GKE) systems linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon Processors Details It was discovered that the netfilter netlink implementation in the Linuxkernel did not properly validate batch messages. A local attacker with theCAP_NET_ADMIN capability could use this to expose sensitive information orcause a denial of service. (CVE-2016-7917) Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()function in the Linux kernel. A local attacker could use to cause [ more… ]

No Image

USN-3312-2: Linux kernel (Xenial HWE) vulnerabilities

2017-06-07 KENNETH 0

USN-3312-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3312-2 6th June, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3312-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. It was discovered that the netfilter netlink implementation in the Linuxkernel did not properly validate batch messages. A local attacker with theCAP_NET_ADMIN capability could use this to expose sensitive information orcause a denial of service. (CVE-2016-7917) Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()function in the Linux kernel. A local attacker could use to cause a denialof [ more… ]

No Image

USN-3313-2: Linux kernel (HWE) vulnerability

2017-06-07 KENNETH 0

USN-3313-2: Linux kernel (HWE) vulnerability Ubuntu Security Notice USN-3313-2 7th June, 2017 linux-hwe vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary The system could be made to run programs as an administrator. Software description linux-hwe – Linux hardware enablement (HWE) kernel Details USN-3313-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10.This update provides the corresponding updates for the Linux HardwareEnablement (HWE) kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS. It was discovered that a buffer overflow existed in the trace subsystem inthe Linux kernel. A privileged local attacker could use this to executearbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: linux-image-4.8.0-54-generic 4.8.0-54.57~16.04.1 linux-image-4.8.0-54-generic-lpae 4.8.0-54.57~16.04.1 linux-image-lowlatency-hwe-16.04 4.8.0.54.25 linux-image-generic-hwe-16.04 4.8.0.54.25 linux-image-4.8.0-54-lowlatency 4.8.0-54.57~16.04.1 linux-image-generic-lpae-hwe-16.04 4.8.0.54.25 To update your system, please follow [ more… ]