No Image

USN-4324-1: Linux kernel vulnerabilities

2020-04-08 KENNETH 0

USN-4324-1: Linux kernel vulnerabilities linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 ESM Summary Several security issues were fixed in the Linux kernel. Software Description linux-aws – Linux kernel for Amazon Web Services (AWS) systems linux-gke-4.15 – Linux kernel for Google Container Engine (GKE) systems linux-kvm – Linux kernel for cloud environments linux-oem – Linux kernel for OEM processors linux-oracle – Linux kernel for Oracle Cloud systems linux-raspi2 – Linux kernel for Raspberry Pi 2 linux-snapdragon – Linux kernel for Snapdragon processors linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems linux-azure – Linux kernel for Microsoft Azure Cloud systems linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems Details Al Viro discovered that the vfs [ more… ]

No Image

USN-4323-1: Firefox vulnerabilities

2020-04-08 KENNETH 0

USN-4323-1: Firefox vulnerabilities firefox vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Firefox could be made to crash or run programs as your login if it opened a malicious website. Software Description firefox – Mozilla Open Source web browser Details Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6821, CVE-2020-6822, CVE-2020-6824, CVE-2020-6825, CVE-2020-6826) It was discovered that extensions could obtain auth codes from OAuth login flows in some circumstances. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit this to obtain access to the user’s account. (CVE-2020-6823) Update instructions [ more… ]

No Image

USN-4322-1: GnuTLS vulnerability

2020-04-07 KENNETH 0

USN-4322-1: GnuTLS vulnerability gnutls28 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Summary GnuTLS could expose sensitive information over the network. Software Description gnutls28 – GNU TLS library Details It was discovered that GnuTLS incorrectly handled randomness when performing DTLS negotiation. A remote attacker could possibly use this issue to obtain sensitive information, contrary to expectations. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 libgnutls30 – 3.6.9-5ubuntu1.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2020-11501 Source: USN-4322-1: GnuTLS vulnerability

No Image

USN-4321-1: HAProxy vulnerability

2020-04-07 KENNETH 0

USN-4321-1: HAProxy vulnerability haproxy vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 18.04 LTS Summary HAProxy could be made to execute arbitrary code if it received a specially crafted HTTP/2 request. Software Description haproxy – fast and reliable load balancing reverse proxy Details Felix Wilhelm discovered that HAProxy incorrectly handled certain HTTP/2 requests. An attacker could possibly use this to execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 haproxy – 2.0.5-1ubuntu0.4 Ubuntu 18.04 LTS haproxy – 1.8.8-1ubuntu0.10 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2020-11100 Source: USN-4321-1: HAProxy vulnerability

No Image

USN-4318-1: Linux kernel vulnerabilities

2020-04-07 KENNETH 0

USN-4318-1: Linux kernel vulnerabilities linux, linux-hwe vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in the Linux kernel. Software Description linux – Linux kernel linux-hwe – Linux hardware enablement (HWE) kernel Details Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2020-8428) Gustavo Romero and Paul Mackerras discovered that the KVM implementation in the Linux kernel for PowerPC processors did not properly keep guest state separate from host state. A local attacker in a KVM guest could use this to cause a denial of service (host system crash). (CVE-2020-8834) Shijie Luo discovered that the ext4 file [ more… ]