No Image

USN-3209-1: Linux kernel vulnerabilities

2017-02-22 KENNETH 0

USN-3209-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3209-1 22nd February, 2017 linux, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details It was discovered that the generic SCSI block layer in the Linux kernel didnot properly restrict write operations in certain situations. A localattacker could use this to cause a denial of service (system crash) orpossibly gain administrative privileges. (CVE-2016-10088) Jim Mattson discovered that the KVM implementation in the Linux kernelmismanages the #BP and #OF exceptions. A local attacker in a guest virtualmachine could use this to cause a denial of service (guest OS crash).(CVE-2016-9588) Andrey Konovalov discovered a use-after-free vulnerability in the DCCPimplementation in the Linux kernel. A local [ more… ]

No Image

USN-3208-2: Linux kernel (Xenial HWE) vulnerabilities

2017-02-22 KENNETH 0

USN-3208-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3208-2 22nd February, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3208-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. It was discovered that the generic SCSI block layer in the Linux kernel didnot properly restrict write operations in certain situations. A localattacker could use this to cause a denial of service (system crash) orpossibly gain administrative privileges. (CVE-2016-10088) CAI Qian discovered that the sysctl implementation in the Linux kernel didnot properly perform reference counting in some situations. An unprivilegedattacker [ more… ]

No Image

Adobe Flash Player security vulnerability release

2017-02-22 KENNETH 0

Adobe Flash Player security vulnerability release Today, we released an Adobe Flash Player security update to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about these updates can be found on the Security Update Guide. MSRC team   Source: Adobe Flash Player security vulnerability release

No Image

USN-3205-1: tcpdump vulnerabilities

2017-02-22 KENNETH 0

USN-3205-1: tcpdump vulnerabilities Ubuntu Security Notice USN-3205-1 21st February, 2017 tcpdump vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary tcpdump could be made to crash or run programs if it received specially crafted network traffic. Software description tcpdump – command-line network traffic analyzer Details It was discovered that tcpdump incorrectly handled certain packets. Aremote attacker could use this issue to cause tcpdump to crash, resultingin a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the tcpdumpAppArmor profile. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: tcpdump 4.9.0-1ubuntu1~ubuntu16.10.1 Ubuntu 16.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu16.04.1 Ubuntu 14.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu14.04.1 Ubuntu 12.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu12.04.1 To update your [ more… ]

No Image

MS17-005 – Critical: Security Update for Adobe Flash Player (4010250) – Version: 1.0

2017-02-22 KENNETH 0

MS17-005 – Critical: Security Update for Adobe Flash Player (4010250) – Version: 1.0 Severity Rating: CriticalRevision Note: V1.0 (February 21, 2017): Bulletin published.Summary: This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10. Source: MS17-005 – Critical: Security Update for Adobe Flash Player (4010250) – Version: 1.0