RHSA-2016:1939-1: Important: kernel security and bug fix update

Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2016-5696

USN-3089-1: Django vulnerability

Ubuntu Security Notice USN-3089-1

27th September, 2016

python-django vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Django could be made to set arbitrary cookies.

Software description

  • python-django
    – High-level Python web development framework

Details

Sergey Bobrov discovered that Django incorrectly parsed cookies when being
used with Google Analytics. A remote attacker could possibly use this issue
to set arbitrary cookies leading to a CSRF protection bypass.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
python3-django

1.8.7-1ubuntu5.2
python-django

1.8.7-1ubuntu5.2
Ubuntu 14.04 LTS:
python-django

1.6.1-2ubuntu0.15
Ubuntu 12.04 LTS:
python-django

1.3.1-4ubuntu1.21

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-7401

USN-3088-1: Bind vulnerability

Ubuntu Security Notice USN-3088-1

27th September, 2016

bind9 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Bind could be made to crash if it received specially crafted network
traffic.

Software description

  • bind9
    – Internet Domain Name Server

Details

It was discovered that Bind incorrectly handled building responses to
certain specially crafted requests. A remote attacker could possibly use
this issue to cause Bind to crash, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
bind9

1:9.10.3.dfsg.P4-8ubuntu1.1
Ubuntu 14.04 LTS:
bind9

1:9.9.5.dfsg-3ubuntu0.9
Ubuntu 12.04 LTS:
bind9

1:9.8.1.dfsg.P1-4ubuntu0.17

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-2776

USN-3090-1: Pillow vulnerabilities

Ubuntu Security Notice USN-3090-1

27th September, 2016

Pillow vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

Pillow could be made to crash if it received specially crafted input or opened
a specially crafted file.

Software description

  • pillow
    – Python Imaging Library compatibility layer

Details

It was discovered that a flaw in processing a compressed text chunk in
a PNG image could cause the image to have a large size when decompressed,
potentially leading to a denial of service. (CVE-2014-9601)

Andrew Drake discovered that Pillow incorrectly validated input. A remote
attacker could use this to cause Pillow to crash, resulting in a denial
of service. (CVE-2014-3589)

Eric Soroos discovered that Pillow incorrectly handled certain malformed
FLI, Tiff, and PhotoCD files. A remote attacker could use this issue to
cause Pillow to crash, resulting in a denial of service.
(CVE-2016-0740, CVE-2016-0775, CVE-2016-2533)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
python-imaging

2.3.0-1ubuntu3.2
python3-pil

2.3.0-1ubuntu3.2
python-pil

2.3.0-1ubuntu3.2
python3-imaging

2.3.0-1ubuntu3.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2014-3589,

CVE-2014-9601,

CVE-2016-0740,

CVE-2016-0775,

CVE-2016-2533