No Image

USN-2841-2: Linux kernel (Trusty HWE) vulnerabilities

2015-12-17 KENNETH 0

Ubuntu Security Notice USN-2841-2 17th December, 2015 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty Details Jan Beulich discovered that the KVM svm hypervisor implementation in theLinux kernel did not properly catch Debug exceptions on AMD processors. Anattacker in a guest virtual machine could use this to cause a denial ofservice (system crash) in the host OS. (CVE-2015-8104) 郭永刚 discovered that the ppp implementation in the Linux kernel didnot ensure that certain slot numbers are valid. A local attacker with theprivilege to call ioctl() on /dev/ppp could cause a denial of service(system crash). (CVE-2015-7799) It was discovered that the driver for Digi Neo and ClassicBoard devices didnot properly initialize data structures. A local [ more… ]

No Image

USN-2841-1: Linux kernel vulnerabilities

2015-12-17 KENNETH 0

Ubuntu Security Notice USN-2841-1 17th December, 2015 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Jan Beulich discovered that the KVM svm hypervisor implementation in theLinux kernel did not properly catch Debug exceptions on AMD processors. Anattacker in a guest virtual machine could use this to cause a denial ofservice (system crash) in the host OS. (CVE-2015-8104) 郭永刚 discovered that the ppp implementation in the Linux kernel didnot ensure that certain slot numbers are valid. A local attacker with theprivilege to call ioctl() on /dev/ppp could cause a denial of service(system crash). (CVE-2015-7799) It was discovered that the driver for Digi Neo and ClassicBoard devices didnot properly initialize data structures. A local attacker could use this [ more… ]

No Image

USN-2840-1: Linux kernel vulnerabilities

2015-12-17 KENNETH 0

Ubuntu Security Notice USN-2840-1 17th December, 2015 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the kernel. Software description linux – Linux kernel Details Dmitry Vyukov discovered that the Linux kernel's keyring handler attemptedto garbage collect incompletely instantiated keys. A local unprivilegedattacker could use this to cause a denial of service (system crash).(CVE-2015-7872) Jan Beulich discovered that the KVM svm hypervisor implementation in theLinux kernel did not properly catch Debug exceptions on AMD processors. Anattacker in a guest virtual machine could use this to cause a denial ofservice (system crash) in the host OS. (CVE-2015-8104) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: linux-image-3.2.0-96-generic 3.2.0-96.136 linux-image-3.2.0-96-powerpc-smp 3.2.0-96.136 linux-image-3.2.0-96-virtual 3.2.0-96.136 linux-image-3.2.0-96-highbank 3.2.0-96.136 linux-image-3.2.0-96-omap 3.2.0-96.136 linux-image-3.2.0-96-generic-pae [ more… ]

No Image

USN-2839-1: CUPS update

2015-12-17 KENNETH 0

Ubuntu Security Notice USN-2839-1 16th December, 2015 cups update A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary A security improvement has been made to CUPS. Software description cups – Common UNIX Printing System(tm) Details As a security improvement against the POODLE attack, this update disablesSSLv3 support in the CUPS web interface. For legacy environments where SSLv3 support is still required, it can bere-enabled by adding "SSLOptions AllowSSL3" to /etc/cups/cupsd.conf. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: cups 1.7.2-0ubuntu1.7 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References LP: 1505328 Source: ubuntu-usn

No Image

USN-2838-2: foomatic-filters vulnerability

2015-12-17 KENNETH 0

Ubuntu Security Notice USN-2838-2 16th December, 2015 foomatic-filters vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary foomatic-filters could be made to run programs as the lp user if it processed a specially crafted print job. Software description foomatic-filters – OpenPrinting printer support – filters Details Adam Chester discovered that the foomatic-filters foomatic-rip filterincorrectly stripped shell escape characters. A remote attacker couldpossibly use this issue to execute arbitrary code as the lp user. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: foomatic-filters 4.0.16-0ubuntu0.4 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2015-8560 Source: ubuntu-usn