No Image

USN-3128-2: Linux kernel (Xenial HWE) vulnerability

2016-11-11 KENNETH 0

USN-3128-2: Linux kernel (Xenial HWE) vulnerability Ubuntu Security Notice USN-3128-2 11th November, 2016 linux-lts-xenial vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3128-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-powerpc-smp-lts-xenial 4.4.0.47.34 linux-image-4.4.0-47-powerpc64-emb 4.4.0-47.68~14.04.1 linux-image-4.4.0-47-lowlatency [ more… ]

No Image

USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability

2016-11-11 KENNETH 0

USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability Ubuntu Security Notice USN-3128-3 11th November, 2016 linux-snapdragon vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-snapdragon – Linux kernel for Snapdragon Processors Details Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: linux-image-snapdragon 4.4.0.1035.27 linux-image-4.4.0-1035-snapdragon 4.4.0-1035.39 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI change the [ more… ]

No Image

USN-3129-1: Linux kernel vulnerability

2016-11-11 KENNETH 0

USN-3129-1: Linux kernel vulnerability Ubuntu Security Notice USN-3129-1 11th November, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary The system could be made to crash under certain conditions. Software description linux – Linux kernel Details Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: linux-image-powerpc-smp 4.8.0.27.36 linux-image-powerpc-e500mc 4.8.0.27.36 linux-image-4.8.0-27-lowlatency 4.8.0-27.29 linux-image-generic 4.8.0.27.36 linux-image-generic-lpae 4.8.0.27.36 linux-image-4.8.0-27-generic-lpae 4.8.0-27.29 linux-image-powerpc64-emb 4.8.0.27.36 linux-image-4.8.0-27-powerpc64-emb 4.8.0-27.29 linux-image-powerpc64-smp 4.8.0.27.36 linux-image-4.8.0-27-generic 4.8.0-27.29 linux-image-4.8.0-27-powerpc-e500mc 4.8.0-27.29 linux-image-lowlatency 4.8.0.27.36 linux-image-virtual 4.8.0.27.36 linux-image-4.8.0-27-powerpc-smp 4.8.0-27.29 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need [ more… ]

No Image

USN-3129-2: Linux kernel (Raspberry Pi 2) vulnerabilities

2016-11-11 KENNETH 0

USN-3129-2: Linux kernel (Raspberry Pi 2) vulnerabilities Ubuntu Security Notice USN-3129-2 11th November, 2016 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary The system could be made to crash under certain conditions. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). (CVE-2016-7042) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: linux-image-4.8.0-1018-raspi2 4.8.0-1018.21 linux-image-raspi2 4.8.0.1018.21 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI change [ more… ]

No Image

USN-3126-1: Linux kernel vulnerabilities

2016-11-11 KENNETH 0

USN-3126-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3126-1 11th November, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). (CVE-2016-7042) Dmitry Vyukov discovered a use-after-free vulnerability during errorprocessing in the recvmmsg(2) implementation in the Linux kernel. A remoteattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code. (CVE-2016-7117) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-115-generic 3.2.0-115.157 linux-image-3.2.0-115-powerpc-smp 3.2.0-115.157 linux-image-powerpc 3.2.0.115.131 linux-image-3.2.0-115-virtual 3.2.0-115.157 linux-image-3.2.0-115-highbank [ more… ]