No Image

USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability

2016-06-10 KENNETH 0

USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability Ubuntu Security Notice USN-3008-1 10th June, 2016 linux-snapdragon vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-snapdragon – Linux kernel for Snapdragon Processors Details Jann Horn discovered that eCryptfs improperly attempted to use the mmap()handler of a lower filesystem that did not implement one, causing arecursive page fault to occur. A local unprivileged attacker could use tocause a denial of service (system crash) or possibly execute arbitrary codewith administrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: linux-image-4.4.0-1015-snapdragon 4.4.0-1015.18 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the [ more… ]

No Image

USN-3007-1: Linux kernel (Raspberry Pi 2) vulnerabilities

2016-06-10 KENNETH 0

USN-3007-1: Linux kernel (Raspberry Pi 2) vulnerabilities Ubuntu Security Notice USN-3007-1 10th June, 2016 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linuxkernel incorrectly enables scatter/gather I/O. A remote attacker could usethis to obtain potentially sensitive information from kernel memory.(CVE-2016-2117) Jann Horn discovered that eCryptfs improperly attempted to use the mmap()handler of a lower filesystem that did not implement one, causing arecursive page fault to occur. A local unprivileged attacker could use tocause a denial of service (system crash) or possibly execute arbitrary codewith administrative privileges. (CVE-2016-1583) Multiple race conditions where discovered in the Linux kernel's ext4 filesystem. A local user [ more… ]

No Image

USN-3006-1: Linux kernel vulnerabilities

2016-06-10 KENNETH 0

USN-3006-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3006-1 10th June, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linuxkernel incorrectly enables scatter/gather I/O. A remote attacker could usethis to obtain potentially sensitive information from kernel memory.(CVE-2016-2117) Jann Horn discovered that eCryptfs improperly attempted to use the mmap()handler of a lower filesystem that did not implement one, causing arecursive page fault to occur. A local unprivileged attacker could use tocause a denial of service (system crash) or possibly execute arbitrary codewith administrative privileges. (CVE-2016-1583) Multiple race conditions where discovered in the Linux kernel's ext4 filesystem. A local user could exploit this flaw to cause a [ more… ]

No Image

USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities

2016-06-10 KENNETH 0

USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3005-1 10th June, 2016 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linuxkernel incorrectly enables scatter/gather I/O. A remote attacker could usethis to obtain potentially sensitive information from kernel memory.(CVE-2016-2117) Jann Horn discovered that eCryptfs improperly attempted to use the mmap()handler of a lower filesystem that did not implement one, causing arecursive page fault to occur. A local unprivileged attacker could use tocause a denial of service (system crash) or possibly execute arbitrary codewith administrative privileges. (CVE-2016-1583) Multiple race conditions where discovered in the Linux kernel's ext4 filesystem. A local [ more… ]

No Image

USN-2999-1: Linux kernel vulnerability

2016-06-10 KENNETH 0

USN-2999-1: Linux kernel vulnerability Ubuntu Security Notice USN-2999-1 10th June, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux – Linux kernel Details Jann Horn discovered that eCryptfs improperly attempted to use the mmap()handler of a lower filesystem that did not implement one, causing arecursive page fault to occur. A local unprivileged attacker could use tocause a denial of service (system crash) or possibly execute arbitrary codewith administrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-3.13.0-88-powerpc64-emb 3.13.0-88.135 linux-image-3.13.0-88-powerpc-e500 3.13.0-88.135 linux-image-3.13.0-88-generic 3.13.0-88.135 linux-image-3.13.0-88-lowlatency 3.13.0-88.135 linux-image-3.13.0-88-powerpc64-smp 3.13.0-88.135 linux-image-3.13.0-88-powerpc-smp 3.13.0-88.135 linux-image-3.13.0-88-powerpc-e500mc 3.13.0-88.135 linux-image-3.13.0-88-generic-lpae 3.13.0-88.135 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a [ more… ]