RHSA-2017:0454-1: Important: kvm security update

Red Hat Enterprise Linux: An update for kvm is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
CVE-2017-2615, CVE-2017-2620

USN-3217-1: network-manager-applet vulnerability

Ubuntu Security Notice USN-3217-1

7th March, 2017

network-manager-applet vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

The system could be made to expose sensitive information.

Software description

  • network-manager-applet
    – GNOME frontend for NetworkManager

Details

It was discovered that network-manager-applet incorrectly checked
permissions when connecting to certain wireless networks. A local attacker
could use this issue at the login screen to access local files.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
network-manager-gnome

1.2.6-0ubuntu1.1
Ubuntu 16.04 LTS:
network-manager-gnome

1.2.6-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
network-manager-gnome

0.9.8.8-0ubuntu4.5
Ubuntu 12.04 LTS:
network-manager-gnome

0.9.4.1-0ubuntu2.6

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

LP: 1668321

USN-3218-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3218-1

7th March, 2017

linux, linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-ti-omap4
    – Linux kernel for OMAP4

Details

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-omap4 3.2.0.1502.97
linux-image-3.2.0-124-virtual

3.2.0-124.167
linux-image-generic 3.2.0.124.139
linux-image-powerpc-smp 3.2.0.124.139
linux-image-generic-pae 3.2.0.124.139
linux-image-3.2.0-124-generic-pae

3.2.0-124.167
linux-image-highbank 3.2.0.124.139
linux-image-virtual 3.2.0.124.139
linux-image-3.2.0-124-omap

3.2.0-124.167
linux-image-powerpc64-smp 3.2.0.124.139
linux-image-3.2.0-124-highbank

3.2.0-124.167
linux-image-3.2.0-124-generic

3.2.0-124.167
linux-image-3.2.0-1502-omap4

3.2.0-1502.129
linux-image-omap 3.2.0.124.139
linux-image-3.2.0-124-powerpc-smp

3.2.0-124.167
linux-image-3.2.0-124-powerpc64-smp

3.2.0-124.167

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636