No Image

USN-3070-1: Linux kernel vulnerabilities

2016-08-30 KENNETH 0

USN-3070-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3070-1 29th August, 2016 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details A missing permission check when settings ACLs was discovered in nfsd. Alocal user could exploit this flaw to gain access to any file by setting anACL. (CVE-2016-1237) Kangjie Lu discovered an information leak in the Reliable Datagram Sockets(RDS) implementation in the Linux kernel. A local attacker could use thisto obtain potentially sensitive information from kernel memory.(CVE-2016-5244) James Patrick-Evans discovered that the airspy USB device driver in theLinux kernel did not properly handle certain error conditions. An attackerwith physical access could use this to cause a denial of service (memoryconsumption). (CVE-2016-5400) Yue Cao et al discovered a flaw [ more… ]

No Image

USN-3069-1: Eye of GNOME vulnerability

2016-08-26 KENNETH 0

USN-3069-1: Eye of GNOME vulnerability Ubuntu Security Notice USN-3069-1 25th August, 2016 eog vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Eye of GNOME could be made to crash or run programs as your login if it opened a specially crafted image. Software description eog – Eye of GNOME graphics viewer program Details It was discovered that Eye of GNOME incorrectly handled certain invalidUTF-8 strings. If a user were tricked into opening a specially-craftedimage, a remote attacker could use this issue to cause Eye of GNOME tocrash, resulting in a denial of service, or possibly execute arbitrarycode. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: eog 3.18.2-1ubuntu2.1 Ubuntu 14.04 LTS: eog 3.10.2-0ubuntu5.2 Ubuntu 12.04 LTS: [ more… ]

No Image

USN-3068-1: Libidn vulnerabilities

2016-08-25 KENNETH 0

USN-3068-1: Libidn vulnerabilities Ubuntu Security Notice USN-3068-1 24th August, 2016 libidn vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in Libidn. Software description libidn – implementation of IETF IDN specifications Details Thijs Alkemade, Gustavo Grieco, Daniel Stenberg, and NikosMavrogiannopoulos discovered that Libidn incorrectly handled invalid UTF-8characters. A remote attacker could use this issue to cause Libidn tocrash, resulting in a denial of service, or possibly disclose sensitivememory. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.(CVE-2015-2059) Hanno Böck discovered that Libidn incorrectly handled certain input. Aremote attacker could possibly use this issue to cause Libidn to crash,resulting in a denial of service. (CVE-2015-8948, CVE-2016-6262,CVE-2016-6261, CVE-2016-6263) Update instructions The problem can be corrected by updating your system to the [ more… ]

No Image

USN-3067-1: HarfBuzz vulnerabilities

2016-08-25 KENNETH 0

USN-3067-1: HarfBuzz vulnerabilities Ubuntu Security Notice USN-3067-1 24th August, 2016 harfbuzz vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary HarfBuzz could be made to crash or run programs as your login if it processed specially crafted data. Software description harfbuzz – OpenType text shaping engine Details Kostya Serebryany discovered that HarfBuzz incorrectly handled memory. Aremote attacker could use this issue to cause HarfBuzz to crash, resultingin a denial of service, or possibly execute arbitrary code. (CVE-2015-8947) It was discovered that HarfBuzz incorrectly handled certain length checks.A remote attacker could use this issue to cause HarfBuzz to crash,resulting in a denial of service, or possibly execute arbitrary code.This issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052) Update instructions The problem can be corrected by updating your system to the following [ more… ]

No Image

USN-3064-1: GnuPG vulnerability

2016-08-19 KENNETH 0

USN-3064-1: GnuPG vulnerability Ubuntu Security Notice USN-3064-1 18th August, 2016 gnupg vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary GnuPG incorrectly generated random numbers. Software description gnupg – GNU privacy guard – a free PGP replacement Details Felix Dörre and Vladimir Klebanov discovered that GnuPG incorrectly handledmixing functions in the random number generator. An attacker able to obtain4640 bits from the RNG can trivially predict the next 160 bits of output. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: gnupg 1.4.20-1ubuntu3.1 Ubuntu 14.04 LTS: gnupg 1.4.16-1ubuntu2.4 Ubuntu 12.04 LTS: gnupg 1.4.11-3ubuntu2.10 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-6313 Source: [ more… ]