No Image

USN-3275-3: OpenJDK 7 regression

2017-05-26 KENNETH 0

USN-3275-3: OpenJDK 7 regression Ubuntu Security Notice USN-3275-3 18th May, 2017 openjdk-7 regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary USN-3275-2 introduced a regression in OpenJDK 7. Software description openjdk-7 – Open Source Java implementation Details USN-3275-2 fixed vulnerabilities in OpenJDK 7. Unfortunately, theupdate introduced a regression when handling TLS handshakes. Thisupdate fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that OpenJDK improperly re-used cached NTLM connections in some situations. A remote attacker could possibly use this to cause a Java application to perform actions with the credentials of a different user. (CVE-2017-3509) It was discovered that an untrusted library search path flaw existed in the Java Cryptography Extension (JCE) component of OpenJDK. A local attacker could possibly use this to gain the privileges of a [ more… ]

No Image

USN-3295-1: JasPer vulnerabilities

2017-05-26 KENNETH 0

USN-3295-1: JasPer vulnerabilities Ubuntu Security Notice USN-3295-1 18th May, 2017 jasper vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in JasPer. Software description jasper – Library for manipulating JPEG-2000 files Details It was discovered that JasPer incorrectly handled certain malformedJPEG-2000 image files. If a user or automated system using JasPer weretricked into opening a specially crafted image, an attacker could exploitthis to cause a denial of service or possibly execute code with theprivileges of the user invoking the program. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: libjasper1 1.900.1-debian1-2.4ubuntu1.1 Ubuntu 14.04 LTS: libjasper1 1.900.1-14ubuntu3.4 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the [ more… ]

No Image

USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities

2017-05-26 KENNETH 0

USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3291-3 17th May, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3291-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linuxkernel contained a stack-based buffer overflow. A local attacker withaccess to an sg device could use this to cause a denial of service (systemcrash) or possibly execute arbitrary code. (CVE-2017-7187) It was discovered that a NULL pointer dereference existed in the DirectRendering Manager (DRM) driver for VMWare devices in [ more… ]

No Image

USN-3291-2: Linux kernel vulnerabilities

2017-05-26 KENNETH 0

USN-3291-2: Linux kernel vulnerabilities Ubuntu Security Notice USN-3291-2 17th May, 2017 linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke – Linux kernel for Google Container Engine (GKE) systems linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon Processors Details USN-3291-1 fixed vulnerabilities in the generic Linux kernel.This update provides the corresponding updates for the Linux kernelbuilt for specific processors and cloud environments. Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linuxkernel contained a stack-based buffer overflow. A local attacker withaccess to an sg device could use this to cause a denial of service (systemcrash) or possibly execute arbitrary code. [ more… ]

No Image

USN-3294-1: Bash vulnerabilities

2017-05-26 KENNETH 0

USN-3294-1: Bash vulnerabilities Ubuntu Security Notice USN-3294-1 17th May, 2017 bash vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in Bash. Software description bash – GNU Bourne Again SHell Details Bernd Dietzel discovered that Bash incorrectly expanded the hostname whendisplaying the prompt. If a remote attacker were able to modify a hostname,this flaw could be exploited to execute arbitrary code. This issue onlyaffected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10.(CVE-2016-0634) It was discovered that Bash incorrectly handled the SHELLOPTS and PS4environment variables. A local attacker could use this issue to executearbitrary code with root privileges. This issue only affected Ubuntu 14.04LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7543) It was discovered that Bash incorrectly handled the popd command. [ more… ]