No Image

USN-3286-1: KDE-Libs vulnerability

2017-05-17 KENNETH 0

USN-3286-1: KDE-Libs vulnerability Ubuntu Security Notice USN-3286-1 15th May, 2017 kde4libs vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary KDE-Libs could be made to run programs as an administrator if it received specially crafted input. Software description kde4libs – KDE 4 core applications and libraries Details Sebastian Krahmer discovered that the KDE-Libs Kauth component incorrectlychecked services invoking D-Bus. A local attacker could use this issue togain root privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: kdelibs5-plugins 4:4.13.3-0ubuntu0.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. References CVE-2017-8422 Source: USN-3286-1: KDE-Libs vulnerability

No Image

USN-3287-1: Git vulnerability

2017-05-17 KENNETH 0

USN-3287-1: Git vulnerability Ubuntu Security Notice USN-3287-1 15th May, 2017 git vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Git could be made to expose sensitive information over the network. Software description git – fast, scalable, distributed revision control system Details Timo Schmid discovered that the Git restricted shell incorrectly filteredallowed commands. A remote attacker could possibly use this issue to run aninteractive pager and access sensitive information. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: git 1:2.11.0-2ubuntu0.1 Ubuntu 16.10: git 1:2.9.3-1ubuntu0.1 Ubuntu 16.04 LTS: git 1:2.7.4-0ubuntu1.1 Ubuntu 14.04 LTS: git 1:1.9.1-1ubuntu0.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-8386 [ more… ]

No Image

USN-3288-1: libytnef vulnerabilities

2017-05-17 KENNETH 0

USN-3288-1: libytnef vulnerabilities Ubuntu Security Notice USN-3288-1 15th May, 2017 libytnef vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary libytnef could be made to crash or run programs as your login if it opened a specially crafted file. Software description libytnef – improved decoder for application/ms-tnef attachments Details It was discovered that libytnef incorrectly handled malformed TNEF streams.If a user were tricked into opening a specially crafted TNEF attachment, anattacker could cause a denial of service or possibly execute arbitrarycode. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: libytnef0 1.5-6ubuntu0.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to restart applications usinglibytnef, such as Evolution, to make all the necessary changes. References CVE-2017-6298, [ more… ]

No Image

USN-3275-2: OpenJDK 7 vulnerabilities

2017-05-17 KENNETH 0

USN-3275-2: OpenJDK 7 vulnerabilities Ubuntu Security Notice USN-3275-2 15th May, 2017 openjdk-7 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in OpenJDK 7. Software description openjdk-7 – Open Source Java implementation Details USN-3275-1 fixed vulnerabilities in OpenJDK 8. This update providesthe corresponding updates for OpenJDK 7. Original advisory details: It was discovered that OpenJDK improperly re-used cached NTLMconnections in some situations. A remote attacker could possiblyuse this to cause a Java application to perform actions with thecredentials of a different user. (CVE-2017-3509) It was discovered that an untrusted library search path flaw existedin the Java Cryptography Extension (JCE) component of OpenJDK. Alocal attacker could possibly use this to gain the privileges of aJava application. (CVE-2017-3511) It was discovered that the Java API for XML Processing (JAXP) componentin [ more… ]

No Image

USN-3289-1: QEMU vulnerabilities

2017-05-17 KENNETH 0

USN-3289-1: QEMU vulnerabilities Ubuntu Security Notice USN-3289-1 16th May, 2017 qemu vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in QEMU. Software description qemu – Machine emulator and virtualizer Details Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.A privileged attacker inside the guest could use this issue to cause QEMUto crash, resulting in a denial of service. (CVE-2017-7377, CVE-2017-8086) Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. Aprivileged attacker inside the guest could use this issue to cause QEMU tocrash, resulting in a denial of service. (CVE-2017-7718) Li Qiang and Jiangxin discovered that QEMU incorrectly handled the CirrusVGA device when being used with a VNC connection. A privileged attackerinside the guest could use this issue to [ more… ]