No Image

USN-2872-2: Linux kernel (Wily HWE) vulnerability

2016-01-20 KENNETH 0

Ubuntu Security Notice USN-2872-2 19th January, 2016 linux-lts-wily vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-lts-wily – Linux hardware enablement kernel from Wily Details Yevgeny Pats discovered that the session keyring implementation in theLinux kernel did not properly reference count when joining an existingsession keyring. A local attacker could use this to cause a denial ofservice (system crash) or possibly execute arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-4.2.0-25-powerpc64-emb 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-powerpc-smp 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-lowlatency 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-powerpc-e500mc 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-generic-lpae 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-powerpc64-smp 4.2.0-25.30~14.04.1 linux-image-4.2.0-25-generic 4.2.0-25.30~14.04.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot [ more… ]

No Image

USN-2871-2: Linux kernel (Vivid HWE) vulnerability

2016-01-20 KENNETH 0

Ubuntu Security Notice USN-2871-2 19th January, 2016 linux-lts-vivid vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-lts-vivid – Linux hardware enablement kernel from Vivid Details Yevgeny Pats discovered that the session keyring implementation in theLinux kernel did not properly reference count when joining an existingsession keyring. A local attacker could use this to cause a denial ofservice (system crash) or possibly execute arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-lowlatency 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-generic 3.19.0-47.53~14.04.1 linux-image-3.19.0-47-generic-lpae 3.19.0-47.53~14.04.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot [ more… ]

No Image

USN-2873-1: Linux kernel (Utopic HWE) vulnerability

2016-01-20 KENNETH 0

Ubuntu Security Notice USN-2873-1 19th January, 2016 linux-lts-utopic vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to crash or run programs as an administrator. Software description linux-lts-utopic – Linux hardware enablement kernel from Utopic Details Yevgeny Pats discovered that the session keyring implementation in theLinux kernel did not properly reference count when joining an existingsession keyring. A local attacker could use this to cause a denial ofservice (system crash) or possibly execute arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-3.16.0-59-powerpc-e500mc 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-powerpc64-smp 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-generic-lpae 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-powerpc-smp 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-lowlatency 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-powerpc64-emb 3.16.0-59.79~14.04.1 linux-image-3.16.0-59-generic 3.16.0-59.79~14.04.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot [ more… ]

No Image

USN-2872-1: Linux kernel vulnerability

2016-01-20 KENNETH 0

Ubuntu Security Notice USN-2872-1 19th January, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Summary The system could be made to crash or run programs as an administrator. Software description linux – Linux kernel Details Yevgeny Pats discovered that the session keyring implementation in theLinux kernel did not properly reference count when joining an existingsession keyring. A local attacker could use this to cause a denial ofservice (system crash) or possibly execute arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 15.10: linux-image-4.2.0-25-powerpc64-smp 4.2.0-25.30 linux-image-4.2.0-25-powerpc-smp 4.2.0-25.30 linux-image-4.2.0-25-lowlatency 4.2.0-25.30 linux-image-4.2.0-25-powerpc-e500mc 4.2.0-25.30 linux-image-4.2.0-25-generic-lpae 4.2.0-25.30 linux-image-4.2.0-25-powerpc64-emb 4.2.0-25.30 linux-image-4.2.0-25-generic 4.2.0-25.30 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary [ more… ]

No Image

USN-2871-1: Linux kernel vulnerability

2016-01-20 KENNETH 0

Ubuntu Security Notice USN-2871-1 19th January, 2016 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.04 Summary The system could be made to crash or run programs as an administrator. Software description linux – Linux kernel Details Yevgeny Pats discovered that the session keyring implementation in theLinux kernel did not properly reference count when joining an existingsession keyring. A local attacker could use this to cause a denial ofservice (system crash) or possibly execute arbitrary code withadministrative privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 15.04: linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53 linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53 linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53 linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53 linux-image-3.19.0-47-lowlatency 3.19.0-47.53 linux-image-3.19.0-47-generic 3.19.0-47.53 linux-image-3.19.0-47-generic-lpae 3.19.0-47.53 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary [ more… ]