USN-3219-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3219-1

7th March, 2017

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp

3.13.0.112.120
linux-image-3.13.0-112-powerpc-e500

3.13.0-112.159
linux-image-3.13.0-112-powerpc-smp

3.13.0-112.159
linux-image-generic

3.13.0.112.120
linux-image-3.13.0-112-powerpc-e500mc

3.13.0-112.159
linux-image-powerpc-e500mc

3.13.0.112.120
linux-image-generic-lpae

3.13.0.112.120
linux-image-3.13.0-112-powerpc64-smp

3.13.0-112.159
linux-image-powerpc-e500

3.13.0.112.120
linux-image-3.13.0-112-generic-lpae

3.13.0-112.159
linux-image-3.13.0-112-lowlatency

3.13.0-112.159
linux-image-lowlatency

3.13.0.112.120
linux-image-3.13.0-112-generic

3.13.0-112.159
linux-image-3.13.0-112-powerpc64-emb

3.13.0-112.159
linux-image-powerpc64-emb

3.13.0.112.120
linux-image-powerpc64-smp

3.13.0.112.120

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

USN-3216-1: Firefox vulnerabilities

Ubuntu Security Notice USN-3216-1

7th March, 2017

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software description

  • firefox
    – Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to bypass same origin restrictions, obtain
sensitive information, spoof the addressbar, spoof the print dialog,
cause a denial of service via application crash or hang, or execute
arbitrary code. (CVE-2017-5398, CVE-2017-5399, CVE-2017-5400,
CVE-2017-5401, CVE-2017-5402, CVE-2017-5403, CVE-2017-5404, CVE-2017-5405,
CVE-2017-5406, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5412,
CVE-2017-5413, CVE-2017-5414, CVE-2017-5415, CVE-2017-5416, CVE-2017-5417,
CVE-2017-5418, CVE-2017-5419, CVE-2017-5420, CVE-2017-5421, CVE-2017-5422,
CVE-2017-5426, CVE-2017-5427)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
firefox

52.0+build2-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
firefox

52.0+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox

52.0+build2-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox

52.0+build2-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

CVE-2017-5398,

CVE-2017-5399,

CVE-2017-5400,

CVE-2017-5401,

CVE-2017-5402,

CVE-2017-5403,

CVE-2017-5404,

CVE-2017-5405,

CVE-2017-5406,

CVE-2017-5407,

CVE-2017-5408,

CVE-2017-5410,

CVE-2017-5412,

CVE-2017-5413,

CVE-2017-5414,

CVE-2017-5415,

CVE-2017-5416,

CVE-2017-5417,

CVE-2017-5418,

CVE-2017-5419,

CVE-2017-5420,

CVE-2017-5421,

CVE-2017-5422,

CVE-2017-5426,

CVE-2017-5427

USN-3219-2: Linux kernel (Trusty HWE) vulnerability

Ubuntu Security Notice USN-3219-2

7th March, 2017

linux-lts-trusty vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-lts-trusty
    – Linux hardware enablement kernel from Trusty for Precise

Details

USN-3219-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-generic-lpae-lts-trusty

3.13.0.112.103
linux-image-3.13.0-112-generic-lpae

3.13.0-112.159~precise1
linux-image-generic-lts-trusty

3.13.0.112.103
linux-image-3.13.0-112-generic

3.13.0-112.159~precise1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

USN-3220-2: Linux kernel (Xenial HWE) vulnerability

Ubuntu Security Notice USN-3220-2

7th March, 2017

linux-lts-xenial vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-lts-xenial
    – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3220-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial

4.4.0.66.52
linux-image-generic-lpae-lts-xenial

4.4.0.66.52
linux-image-4.4.0-66-powerpc64-emb

4.4.0-66.87~14.04.1
linux-image-4.4.0-66-generic

4.4.0-66.87~14.04.1
linux-image-lowlatency-lts-xenial

4.4.0.66.52
linux-image-4.4.0-66-powerpc64-smp

4.4.0-66.87~14.04.1
linux-image-4.4.0-66-generic-lpae

4.4.0-66.87~14.04.1
linux-image-powerpc64-smp-lts-xenial

4.4.0.66.52
linux-image-4.4.0-66-lowlatency

4.4.0-66.87~14.04.1
linux-image-4.4.0-66-powerpc-smp

4.4.0-66.87~14.04.1
linux-image-generic-lts-xenial

4.4.0.66.52
linux-image-powerpc64-emb-lts-xenial

4.4.0.66.52
linux-image-4.4.0-66-powerpc-e500mc

4.4.0-66.87~14.04.1
linux-image-powerpc-e500mc-lts-xenial

4.4.0.66.52

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

USN-3220-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3220-1

7th March, 2017

linux, linux-gke, linux-raspi2, linux-snapdragon vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-gke
    – Linux Kernel for Google Container Engine (GKE) systems

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

  • linux-snapdragon
    – Linux kernel for Snapdragon Processors

Details

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-gke 4.4.0.1005.5
linux-image-4.4.0-1005-gke

4.4.0-1005.6
linux-image-raspi2 4.4.0.1046.45
linux-image-4.4.0-66-powerpc64-emb

4.4.0-66.87
linux-image-4.4.0-66-generic

4.4.0-66.87
linux-image-powerpc-smp 4.4.0.66.70
linux-image-generic 4.4.0.66.70
linux-image-powerpc-e500mc 4.4.0.66.70
linux-image-4.4.0-66-powerpc64-smp

4.4.0-66.87
linux-image-lowlatency 4.4.0.66.70
linux-image-4.4.0-66-generic-lpae

4.4.0-66.87
linux-image-4.4.0-66-lowlatency

4.4.0-66.87
linux-image-powerpc64-smp 4.4.0.66.70
linux-image-4.4.0-66-powerpc-smp

4.4.0-66.87
linux-image-generic-lpae 4.4.0.66.70
linux-image-snapdragon 4.4.0.1050.42
linux-image-4.4.0-66-powerpc-e500mc

4.4.0-66.87
linux-image-powerpc64-emb 4.4.0.66.70
linux-image-4.4.0-1046-raspi2

4.4.0-1046.53
linux-image-4.4.0-1050-snapdragon

4.4.0-1050.54

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

USN-3221-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3221-1

7th March, 2017

linux, linux-raspi2 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

  • linux-raspi2
    – Linux kernel for Raspberry Pi 2

Details

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-powerpc-smp 4.8.0.41.52
linux-image-powerpc-e500mc 4.8.0.41.52
linux-image-4.8.0-41-generic

4.8.0-41.44
linux-image-generic 4.8.0.41.52
linux-image-generic-lpae 4.8.0.41.52
linux-image-4.8.0-1028-raspi2

4.8.0-1028.31
linux-image-4.8.0-41-powerpc-e500mc

4.8.0-41.44
linux-image-powerpc64-emb 4.8.0.41.52
linux-image-4.8.0-41-generic-lpae

4.8.0-41.44
linux-image-4.8.0-41-powerpc64-emb

4.8.0-41.44
linux-image-4.8.0-41-powerpc-smp

4.8.0-41.44
linux-image-lowlatency 4.8.0.41.52
linux-image-raspi2 4.8.0.1028.31
linux-image-4.8.0-41-lowlatency

4.8.0-41.44

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

USN-3221-2: Linux kernel (HWE) vulnerability

Ubuntu Security Notice USN-3221-2

7th March, 2017

linux-hwe vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-hwe
    – Linux hardware enablement (HWE) kernel for Ubuntu 16.04 LTS

Details

USN-3221-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 16.10 for Ubuntu 16.04 LTS.

Alexander Popov discovered that the N_HDLC line discipline implementation
in the Linux kernel contained a double-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2017-2636)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-4.8.0-41-generic

4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc-e500mc

4.8.0-41.44~16.04.1
linux-image-generic-hwe-16.04

4.8.0.41.12
linux-image-lowlatency-hwe-16.04

4.8.0.41.12
linux-image-4.8.0-41-generic-lpae

4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc64-emb

4.8.0-41.44~16.04.1
linux-image-4.8.0-41-powerpc-smp

4.8.0-41.44~16.04.1
linux-image-generic-lpae-hwe-16.04

4.8.0.41.12
linux-image-4.8.0-41-lowlatency

4.8.0-41.44~16.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2017-2636

Bypassing Authentication on iball Baton Routers

Posted by Indrajith AN on Mar 07

Title:
====
iball Baton 150M Wireless router – Authentication Bypass

Credit:
======
Name: Indrajith.A.N
Website: https://www.indrajithan.com

Date:
====
07-03-2017

Vendor:
======
iball Envisioning the tremendous potential for innovative products required
by the ever evolving users in computing and digital world, iBall was
launched in September 2001 and which is one of the leading networking
company

Product:
=======
iball Baton 150M Wireless-N…

Multiple vulnerabilities found in Wireless IP Camera (P2P) WIFICAM cameras and vulnerabilities in GoAhead

Posted by Pierre Kim on Mar 07

## Advisory Information

Title: Multiple vulnerabilities found in Wireless IP Camera (P2P)
WIFICAM cameras and vulnerabilities in GoAhead
Advisory URL: https://pierrekim.github.io/advisories/2017-goahead-camera-0x00.txt
Blog URL: https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html
Date published: 2017-03-08
Vendors contacted: None
Release mode: Released
CVE: no current CVE

## Product Description

The Wireless IP Camera (P2P)…