No Image

USN-3324-1: Linux kernel vulnerabilities

2017-06-20 KENNETH 0

USN-3324-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3324-1 19th June, 2017 linux, linux-meta vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel Details It was discovered that the stack guard page for processes in the Linuxkernel was not sufficiently large enough to prevent overlapping with theheap. An attacker could leverage this with another vulnerability to executearbitrary code and gain administrative privileges (CVE-2017-1000364) Roee Hay discovered that the parallel port printer driver in the Linuxkernel did not properly bounds check passed arguments. A local attackerwith write access to the kernel command line arguments could use this toexecute arbitrary code. (CVE-2017-1000363) A double free bug was discovered in the IPv4 stack of the Linux kernel. Anattacker could use this to cause [ more… ]

No Image

USN-3330-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities

2017-06-20 KENNETH 0

USN-3330-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities Ubuntu Security Notice USN-3330-1 19th June, 2017 linux-meta-snapdragon, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-snapdragon – Linux kernel for Snapdragon processors Details It was discovered that the stack guard page for processes in the Linuxkernel was not sufficiently large enough to prevent overlapping with theheap. An attacker could leverage this with another vulnerability to executearbitrary code and gain administrative privileges (CVE-2017-1000364) Roee Hay discovered that the parallel port printer driver in the Linuxkernel did not properly bounds check passed arguments. A local attackerwith write access to the kernel command line arguments could use this toexecute arbitrary code. (CVE-2017-1000363) A reference count bug was discovered in the Linux kernel ipx protocolstack. A local [ more… ]

No Image

USN-3329-1: Linux kernel vulnerabilities

2017-06-20 KENNETH 0

USN-3329-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3329-1 19th June, 2017 linux-gke, linux-meta-gke vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-gke – Linux kernel for Google Container Engine (GKE) systems Details It was discovered that the stack guard page for processes in the Linuxkernel was not sufficiently large enough to prevent overlapping with theheap. An attacker could leverage this with another vulnerability to executearbitrary code and gain administrative privileges (CVE-2017-1000364) Roee Hay discovered that the parallel port printer driver in the Linuxkernel did not properly bounds check passed arguments. A local attackerwith write access to the kernel command line arguments could use this toexecute arbitrary code. (CVE-2017-1000363) A reference count bug was discovered in the Linux kernel ipx protocolstack. A [ more… ]

No Image

USN-3328-1: Linux kernel vulnerabilities

2017-06-20 KENNETH 0

USN-3328-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3328-1 19th June, 2017 linux, linux-meta vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel Details It was discovered that the stack guard page for processes in the Linuxkernel was not sufficiently large enough to prevent overlapping with theheap. An attacker could leverage this with another vulnerability to executearbitrary code and gain administrative privileges (CVE-2017-1000364) Roee Hay discovered that the parallel port printer driver in the Linuxkernel did not properly bounds check passed arguments. A local attackerwith write access to the kernel command line arguments could use this toexecute arbitrary code. (CVE-2017-1000363) A reference count bug was discovered in the Linux kernel ipx protocolstack. A local attacker could exploit this flaw [ more… ]

No Image

USN-3327-1: Linux kernel (Raspberry Pi 2) vulnerabilities

2017-06-20 KENNETH 0

USN-3327-1: Linux kernel (Raspberry Pi 2) vulnerabilities Ubuntu Security Notice USN-3327-1 19th June, 2017 linux-meta-raspi2, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary Several security issues were fixed in the Linux kernel. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details It was discovered that a use-after-free flaw existed in the filesystemencryption subsystem in the Linux kernel. A local attacker could use thisto cause a denial of service (system crash). (CVE-2017-7374) It was discovered that the stack guard page for processes in the Linuxkernel was not sufficiently large enough to prevent overlapping with theheap. An attacker could leverage this with another vulnerability to executearbitrary code and gain administrative privileges (CVE-2017-1000364) Roee Hay discovered that the parallel port printer driver in the Linuxkernel did not properly bounds check passed arguments. A [ more… ]