No Image

USN-3052-1: Linux kernel vulnerabilities

2016-08-10 KENNETH 0

USN-3052-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3052-1 10th August, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Kangjie Lu discovered an information leak in the netlink implementation ofthe Linux kernel. A local attacker could use this to obtain sensitiveinformation from kernel memory. (CVE-2016-5243) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-3.13.0-93-lowlatency 3.13.0-93.140 linux-image-3.13.0-93-powerpc-e500mc 3.13.0-93.140 linux-image-3.13.0-93-powerpc64-emb 3.13.0-93.140 linux-image-3.13.0-93-powerpc-e500 3.13.0-93.140 linux-image-3.13.0-93-generic 3.13.0-93.140 linux-image-3.13.0-93-powerpc-smp 3.13.0-93.140 linux-image-3.13.0-93-generic-lpae [ more… ]

No Image

USN-3053-1: Linux kernel (Vivid HWE) vulnerabilities

2016-08-10 KENNETH 0

USN-3053-1: Linux kernel (Vivid HWE) vulnerabilities Ubuntu Security Notice USN-3053-1 10th August, 2016 linux-lts-vivid vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-vivid – Linux hardware enablement kernel from Vivid for Trusty Details A missing permission check when settings ACLs was discovered in nfsd. Alocal user could exploit this flaw to gain access to any file by setting anACL. (CVE-2016-1237) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Sasha Levin discovered that a use-after-free existed in the percpuallocator in the Linux kernel. A local attacker could use this to cause adenial [ more… ]

No Image

USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities

2016-08-10 KENNETH 0

USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3054-1 10th August, 2016 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details Ben Hawkes discovered an integer overflow in the Linux netfilterimplementation. On systems running 32 bit kernels, a local unprivilegedattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code with administrative privileges.(CVE-2016-3135) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Sasha Levin discovered that a use-after-free existed in the percpuallocator in the Linux [ more… ]

No Image

USN-3055-1: Linux kernel vulnerabilities

2016-08-10 KENNETH 0

USN-3055-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3055-1 10th August, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Ben Hawkes discovered an integer overflow in the Linux netfilterimplementation. On systems running 32 bit kernels, a local unprivilegedattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code with administrative privileges.(CVE-2016-3135) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Sasha Levin discovered that a use-after-free existed in the percpuallocator in the Linux kernel. A local attacker could use this to [ more… ]

No Image

USN-3056-1: Linux kernel (Raspberry Pi 2) vulnerabilities

2016-08-10 KENNETH 0

USN-3056-1: Linux kernel (Raspberry Pi 2) vulnerabilities Ubuntu Security Notice USN-3056-1 10th August, 2016 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Ben Hawkes discovered an integer overflow in the Linux netfilterimplementation. On systems running 32 bit kernels, a local unprivilegedattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code with administrative privileges.(CVE-2016-3135) It was discovered that the keyring implementation in the Linux kernel didnot ensure a data structure was initialized before referencing it after anerror condition occurred. A local attacker could use this to cause a denialof service (system crash). (CVE-2016-4470) Sasha Levin discovered that a use-after-free existed in the percpuallocator in the Linux kernel. [ more… ]