No Image

USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability

2016-12-06 KENNETH 0

USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability Ubuntu Security Notice USN-3151-3 5th December, 2016 linux-snapdragon vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-snapdragon – Linux kernel for Snapdragon Processors Details Philip Pettersson discovered a race condition in the af_packetimplementation in the Linux kernel. A local unprivileged attacker could usethis to cause a denial of service (system crash) or run arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: linux-image-snapdragon 4.4.0.1039.31 linux-image-4.4.0-1039-snapdragon 4.4.0-1039.43 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI [ more… ]

No Image

USN-3152-1: Linux kernel vulnerability

2016-12-06 KENNETH 0

USN-3152-1: Linux kernel vulnerability Ubuntu Security Notice USN-3152-1 5th December, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary The system could be made to crash or run programs as an administrator. Software description linux – Linux kernel Details Philip Pettersson discovered a race condition in the af_packetimplementation in the Linux kernel. A local unprivileged attacker could usethis to cause a denial of service (system crash) or run arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: linux-image-powerpc-smp 4.8.0.30.39 linux-image-4.8.0-30-generic 4.8.0-30.32 linux-image-4.8.0-30-powerpc-smp 4.8.0-30.32 linux-image-4.8.0-30-powerpc-e500mc 4.8.0-30.32 linux-image-4.8.0-30-lowlatency 4.8.0-30.32 linux-image-generic 4.8.0.30.39 linux-image-4.8.0-30-generic-lpae 4.8.0-30.32 linux-image-powerpc-e500mc 4.8.0.30.39 linux-image-powerpc64-emb 4.8.0.30.39 linux-image-generic-lpae 4.8.0.30.39 linux-image-lowlatency 4.8.0.30.39 linux-image-4.8.0-30-powerpc64-emb 4.8.0-30.32 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot [ more… ]

No Image

USN-3151-2: Linux kernel (Xenial HWE) vulnerability

2016-12-06 KENNETH 0

USN-3151-2: Linux kernel (Xenial HWE) vulnerability Ubuntu Security Notice USN-3151-2 5th December, 2016 linux-lts-xenial vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3151-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Philip Pettersson discovered a race condition in the af_packetimplementation in the Linux kernel. A local unprivileged attacker could usethis to cause a denial of service (system crash) or run arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-powerpc-smp-lts-xenial 4.4.0.53.40 linux-image-generic-lpae-lts-xenial [ more… ]

No Image

USN-3152-2: Linux kernel (Raspberry Pi 2) vulnerability

2016-12-06 KENNETH 0

USN-3152-2: Linux kernel (Raspberry Pi 2) vulnerability Ubuntu Security Notice USN-3152-2 5th December, 2016 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Summary The system could be made to crash or run programs as an administrator. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Philip Pettersson discovered a race condition in the af_packetimplementation in the Linux kernel. A local unprivileged attacker could usethis to cause a denial of service (system crash) or run arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: linux-image-4.8.0-1020-raspi2 4.8.0-1020.23 linux-image-raspi2 4.8.0.1020.23 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI [ more… ]

No Image

USN-3150-2: Linux kernel (OMAP4) vulnerability

2016-12-06 KENNETH 0

USN-3150-2: Linux kernel (OMAP4) vulnerability Ubuntu Security Notice USN-3150-2 5th December, 2016 linux-ti-omap4 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-ti-omap4 – Linux kernel for OMAP4 Details Philip Pettersson discovered a race condition in the af_packetimplementation in the Linux kernel. A local unprivileged attacker could usethis to cause a denial of service (system crash) or run arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-1496-omap4 3.2.0-1496.123 linux-image-omap4 3.2.0.1496.91 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI change the [ more… ]