No Image

USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability

2016-11-11 KENNETH 0

USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability Ubuntu Security Notice USN-3128-3 11th November, 2016 linux-snapdragon vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-snapdragon – Linux kernel for Snapdragon Processors Details Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: linux-image-snapdragon 4.4.0.1035.27 linux-image-4.4.0-1035-snapdragon 4.4.0-1035.39 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI change the [ more… ]

No Image

USN-3128-2: Linux kernel (Xenial HWE) vulnerability

2016-11-11 KENNETH 0

USN-3128-2: Linux kernel (Xenial HWE) vulnerability Ubuntu Security Notice USN-3128-2 11th November, 2016 linux-lts-xenial vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3128-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Ondrej Kozina discovered that the keyring interface in the Linux kernelcontained a buffer overflow when displaying timeout events via the/proc/keys interface. A local attacker could use this to cause a denial ofservice (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-powerpc-smp-lts-xenial 4.4.0.47.34 linux-image-4.4.0-47-powerpc64-emb 4.4.0-47.68~14.04.1 linux-image-4.4.0-47-lowlatency [ more… ]

No Image

USN-3125-1: QEMU vulnerabilities

2016-11-10 KENNETH 0

USN-3125-1: QEMU vulnerabilities Ubuntu Security Notice USN-3125-1 9th November, 2016 qemu, qemu-kvm vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in QEMU. Software description qemu – Machine emulator and virtualizer qemu-kvm – Machine emulator and virtualizer Details Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. Aprivileged attacker inside the guest could use this issue to cause QEMU toconsume resources, resulting in a denial of service. (CVE-2016-5403) Li Qiang discovered that QEMU incorrectly handled VMWARE VMXNET3 networkcard emulation support. A privileged attacker inside the guest could usethis issue to cause QEMU to crash, resulting in a denial of service. Thisissue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10.(CVE-2016-6833, CVE-2016-6834, CVE-2016-6888) Li Qiang discovered that QEMU [ more… ]

No Image

RHBA-2016:2682-1: initscripts bug fix update

2016-11-10 KENNETH 0

RHBA-2016:2682-1: initscripts bug fix update Red Hat Enterprise Linux: Updated initscripts packages that fix two bugs are now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Source: RHBA-2016:2682-1: initscripts bug fix update