No Image

USN-3445-2: Linux kernel (Trusty HWE) vulnerabilities

2017-10-11 KENNETH 0

USN-3445-2: Linux kernel (Trusty HWE) vulnerabilities Ubuntu Security Notice USN-3445-2 11th October, 2017 linux-lts-trusty vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-trusty – Linux hardware enablement kernel from Trusty for Precise ESM Details USN-3445-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu12.04 ESM. Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementationin the Linux kernel contained a buffer overflow when handling fragmentedpackets. A remote attacker could use this to possibly execute arbitrarycode with administrative privileges. (CVE-2016-8633) Andrey Konovalov discovered that a divide-by-zero error existed in the TCPstack implementation in the Linux kernel. A local attacker could use thisto cause [ more… ]

No Image

USN-3444-1: Linux kernel vulnerabilities

2017-10-11 KENNETH 0

USN-3444-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3444-1 10th October, 2017 linux, linux-aws, linux-gke, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke – Linux kernel for Google Container Engine (GKE) systems linux-kvm – Linux kernel for cloud environments linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon processors Details Jan H. Schönherr discovered that the Xen subsystem did not properly handleblock IO merges correctly in some situations. An attacker in a guest vmcould use this to cause a denial of service (host crash) or possibly gainadministrative privileges in the host. (CVE-2017-12134) Andrey Konovalov discovered that a divide-by-zero error [ more… ]

No Image

USN-3445-1: Linux kernel vulnerabilities

2017-10-11 KENNETH 0

USN-3445-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3445-1 10th October, 2017 linux vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel Details Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementationin the Linux kernel contained a buffer overflow when handling fragmentedpackets. A remote attacker could use this to possibly execute arbitrarycode with administrative privileges. (CVE-2016-8633) Andrey Konovalov discovered that a divide-by-zero error existed in the TCPstack implementation in the Linux kernel. A local attacker could use thisto cause a denial of service (system crash). (CVE-2017-14106) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: linux-image-3.13.0-133-powerpc64-smp 3.13.0-133.182 linux-image-powerpc-smp 3.13.0.133.142 linux-image-powerpc-e500mc 3.13.0.133.142 linux-image-3.13.0-133-powerpc-e500mc 3.13.0-133.182 linux-image-3.13.0-133-powerpc-e500 3.13.0-133.182 linux-image-generic 3.13.0.133.142 [ more… ]

No Image

USN-3444-2: Linux kernel (Xenial HWE) vulnerabilities

2017-10-11 KENNETH 0

USN-3444-2: Linux kernel (Xenial HWE) vulnerabilities Ubuntu Security Notice USN-3444-2 10th October, 2017 linux-lts-xenial vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Several security issues were fixed in the Linux kernel. Software description linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty Details USN-3444-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the LinuxHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu14.04 LTS. Jan H. Schönherr discovered that the Xen subsystem did not properly handleblock IO merges correctly in some situations. An attacker in a guest vmcould use this to cause a denial of service (host crash) or possibly gainadministrative privileges in the host. (CVE-2017-12134) Andrey Konovalov discovered that a divide-by-zero error existed in the TCPstack implementation in the Linux kernel. A [ more… ]

No Image

USN-3443-1: Linux kernel vulnerabilities

2017-10-11 KENNETH 0

USN-3443-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3443-1 10th October, 2017 linux, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details It was discovered that on the PowerPC architecture, the kernel did notproperly sanitize the signal stack when handling sigreturn(). A localattacker could use this to cause a denial of service (system crash) orpossibly execute arbitrary code. (CVE-2017-1000255) Andrey Konovalov discovered that a divide-by-zero error existed in the TCPstack implementation in the Linux kernel. A local attacker could use thisto cause a denial of service (system crash). (CVE-2017-14106) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: linux-image-powerpc-smp 4.10.0.37.37 linux-image-powerpc-e500mc [ more… ]