No Image

USN-2848-1: Linux kernel vulnerabilities

2015-12-20 KENNETH 0

Ubuntu Security Notice USN-2848-1 19th December, 2015 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Felix Wilhelm discovered a race condition in the Xen paravirtualizeddrivers which can cause double fetch vulnerabilities. An attacker in theparavirtualized guest could exploit this flaw to cause a denial of service(crash the host) or potentially execute arbitrary code on the host.(CVE-2015-8550) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does notperform sanity checks on the device's state. An attacker could exploit thisflaw to cause a denial of service (NULL dereference) on the host.(CVE-2015-8551) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does notperform sanity checks on the device's state. An attacker could exploit thisflaw to cause a denial of [ more… ]

No Image

USN-2847-1: Linux kernel (Trusty HWE) vulnerabilities

2015-12-20 KENNETH 0

Ubuntu Security Notice USN-2847-1 19th December, 2015 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty Details Felix Wilhelm discovered a race condition in the Xen paravirtualizeddrivers which can cause double fetch vulnerabilities. An attacker in theparavirtualized guest could exploit this flaw to cause a denial of service(crash the host) or potentially execute arbitrary code on the host.(CVE-2015-8550) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does notperform sanity checks on the device's state. An attacker could exploit thisflaw to cause a denial of service (NULL dereference) on the host.(CVE-2015-8551) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does notperform sanity checks on the device's state. An attacker could exploit thisflaw to [ more… ]

No Image

USN-2845-1: SoS vulnerabilities

2015-12-18 KENNETH 0

Ubuntu Security Notice USN-2845-1 17th December, 2015 sosreport vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Ubuntu 15.04 Ubuntu 14.04 LTS Summary sosreport could be made to expose sensitive information or overwrite files as the administrator. Software description sosreport – Set of tools to gather troubleshooting data from a system Details Dolev Farhi discovered an information disclosure issue in SoS. If the/etc/fstab file contained passwords, the passwords were included in theSoS report. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-3925) Mateusz Guzik discovered that SoS incorrectly handled temporary files. Alocal attacker could possibly use this issue to overwrite arbitrary filesor gain access to temporary file contents containing sensitive systeminformation. (CVE-2015-7529) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 15.10: sosreport 3.2-2ubuntu1.1 Ubuntu 15.04: sosreport 3.2-2ubuntu0.1 [ more… ]

No Image

USN-2840-2: Linux kernel (OMAP4) vulnerability

2015-12-18 KENNETH 0

Ubuntu Security Notice USN-2840-2 17th December, 2015 linux-ti-omap4 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary The system could be made to crash under certain conditions. Software description linux-ti-omap4 – Linux kernel for OMAP4 Details Dmitry Vyukov discovered that the Linux kernel's keyring handler attemptedto garbage collect incompletely instantiated keys. A local unprivilegedattacker could use this to cause a denial of service (system crash). Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-1475-omap4 3.2.0-1475.97 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer to makeall the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates havebeen given a new version number, which requires you to recompile andreinstall [ more… ]

No Image

USN-2843-3: Linux kernel (Raspberry Pi 2) vulnerabilities

2015-12-18 KENNETH 0

Ubuntu Security Notice USN-2843-3 17th December, 2015 linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Summary Several security issues were fixed in the kernel. Software description linux-raspi2 – Linux kernel for Raspberry Pi 2 Details 郭永刚 discovered that the ppp implementation in the Linux kernel didnot ensure that certain slot numbers are valid. A local attacker with theprivilege to call ioctl() on /dev/ppp could cause a denial of service(system crash). (CVE-2015-7799) Dmitry Vyukov discovered that the Linux kernel's keyring handler attemptedto garbage collect incompletely instantiated keys. A local unprivilegedattacker could use this to cause a denial of service (system crash).(CVE-2015-7872) It was discovered that the virtual video osd test driver in the Linuxkernel did not properly initialize data structures. A local attacker coulduse this to obtain sensitive information from the kernel. (CVE-2015-7884) It [ more… ]