No Image

USN-3423-1: Linux kernel vulnerability

2017-09-19 KENNETH 0

USN-3423-1: Linux kernel vulnerability Ubuntu Security Notice USN-3423-1 18th September, 2017 linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary The system could be made to crash if it received specially crafted bluetooth traffic. Software description linux – Linux kernel Details It was discovered that a buffer overflow existed in the Bluetooth stack ofthe Linux kernel when handling L2CAP configuration responses. A physicallyproximate attacker could use this to cause a denial of service (systemcrash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-powerpc-smp 3.2.0.131.145 linux-image-3.2.0-131-omap 3.2.0-131.177 linux-image-3.2.0-131-powerpc-smp 3.2.0-131.177 linux-image-generic 3.2.0.131.145 linux-image-3.2.0-131-generic-pae 3.2.0-131.177 linux-image-3.2.0-131-highbank 3.2.0-131.177 linux-image-generic-pae 3.2.0.131.145 linux-image-3.2.0-131-virtual 3.2.0-131.177 linux-image-highbank 3.2.0.131.145 linux-image-virtual 3.2.0.131.145 linux-image-powerpc64-smp 3.2.0.131.145 linux-image-3.2.0-131-generic 3.2.0-131.177 linux-image-omap 3.2.0.131.145 linux-image-3.2.0-131-powerpc64-smp 3.2.0-131.177 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a [ more… ]

No Image

USN-3422-2: Linux kernel (Trusty HWE) vulnerabilities

2017-09-19 KENNETH 0

USN-3422-2: Linux kernel (Trusty HWE) vulnerabilities Ubuntu Security Notice USN-3422-2 18th September, 2017 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise ESM Details USN-3422-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu12.04 LTS. It was discovered that a buffer overflow existed in the Bluetooth stack ofthe Linux kernel when handling L2CAP configuration responses. A physicallyproximate attacker could use this to cause a denial of service (systemcrash). (CVE-2017-1000251) It was discovered that the asynchronous I/O (aio) subsystem of the Linuxkernel did not properly set permissions on aio memory mappings in somesituations. An [ more… ]

No Image

USN-3420-2: Linux kernel (Xenial HWE) vulnerabilities

2017-09-19 KENNETH 0

USN-3420-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3420-2 18th September, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3420-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. It was discovered that a buffer overflow existed in the Bluetooth stack ofthe Linux kernel when handling L2CAP configuration responses. A physicallyproximate attacker could use this to cause a denial of service (systemcrash). (CVE-2017-1000251) It was discovered that the Flash-Friendly File System (f2fs) implementationin the Linux kernel did not properly validate superblock metadata. A localattacker could use this to [ more… ]

No Image

USN-3421-1: Libidn2 vulnerability

2017-09-19 KENNETH 0

USN-3421-1: Libidn2 vulnerability Ubuntu Security Notice USN-3421-1 18th September, 2017 libidn2-0 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Summary Libidn2 could be made to crash if it received specially crafted input. Software description libidn2-0 – Internationalized domain names (IDNA2008) library Details It was discovered that Libidn2 incorrectly handled certain input. Aremote attacker could possibly use this issue to cause Libidn2 to crash,resulting in a denial of service. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: libidn2-0 0.16-1ubuntu0.1 idn2 0.16-1ubuntu0.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-14062 Source: USN-3421-1: Libidn2 vulnerability

No Image

USN-3346-2: Bind regression

2017-09-19 KENNETH 0

USN-3346-2: Bind regression Ubuntu Security Notice USN-3346-2 18th September, 2017 bind9 regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary USN-3346-1 introduced a regression in Bind. Software description bind9 – Internet Domain Name Server Details USN-3346-1 fixed vulnerabilities in Bind. The fix for CVE-2017-3142introduced a regression in the ability to receive an AXFR or IXFR in thecase where TSIG is used and not every message is signed. This update fixesthe problem. In addition, this update adds the new root zone key signing key (KSK). Original advisory details: Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone update requests. An attacker could use this to improperly perform zone updates. (CVE-2017-3143) Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone transfer requests. [ more… ]