News

Saturday, June 30, 2012

ubuntu-security-announce Digest, Vol 93, Issue 19

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1492-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1493-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Fri, 29 Jun 2012 12:26:57 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1492-1] Linux kernel vulnerabilities
Message-ID: <4FEE0181.7030407@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1492-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-41-386 2.6.32-41.91
linux-image-2.6.32-41-generic 2.6.32-41.91
linux-image-2.6.32-41-generic-pae 2.6.32-41.91
linux-image-2.6.32-41-ia64 2.6.32-41.91
linux-image-2.6.32-41-lpia 2.6.32-41.91
linux-image-2.6.32-41-powerpc 2.6.32-41.91
linux-image-2.6.32-41-powerpc-smp 2.6.32-41.91
linux-image-2.6.32-41-powerpc64-smp 2.6.32-41.91
linux-image-2.6.32-41-preempt 2.6.32-41.91
linux-image-2.6.32-41-server 2.6.32-41.91
linux-image-2.6.32-41-sparc64 2.6.32-41.91
linux-image-2.6.32-41-sparc64-smp 2.6.32-41.91
linux-image-2.6.32-41-versatile 2.6.32-41.91
linux-image-2.6.32-41-virtual 2.6.32-41.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1492-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-41.91

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/b81cebc2/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 29 Jun 2012 12:36:12 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1493-1] Linux kernel vulnerabilities
Message-ID: <4FEE03AC.7040302@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1493-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-31-386 2.6.24-31.102
linux-image-2.6.24-31-generic 2.6.24-31.102
linux-image-2.6.24-31-hppa32 2.6.24-31.102
linux-image-2.6.24-31-hppa64 2.6.24-31.102
linux-image-2.6.24-31-itanium 2.6.24-31.102
linux-image-2.6.24-31-lpia 2.6.24-31.102
linux-image-2.6.24-31-lpiacompat 2.6.24-31.102
linux-image-2.6.24-31-mckinley 2.6.24-31.102
linux-image-2.6.24-31-openvz 2.6.24-31.102
linux-image-2.6.24-31-powerpc 2.6.24-31.102
linux-image-2.6.24-31-powerpc-smp 2.6.24-31.102
linux-image-2.6.24-31-powerpc64-smp 2.6.24-31.102
linux-image-2.6.24-31-rt 2.6.24-31.102
linux-image-2.6.24-31-server 2.6.24-31.102
linux-image-2.6.24-31-sparc64 2.6.24-31.102
linux-image-2.6.24-31-sparc64-smp 2.6.24-31.102
linux-image-2.6.24-31-virtual 2.6.24-31.102
linux-image-2.6.24-31-xen 2.6.24-31.102

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1493-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-31.102

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/8e2a6220/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 93, Issue 19
********************************************************

Friday, June 29, 2012

Verdict on Google Nexus 7 tablet

With a beautiful screen, fast performance, a comfortable design, and overall great media options, the Nexus 7 is easily the best 7-inch tablet available and one of the top tablets on the market.
If you subscribe to only one CNET newsletter, this is it. Get editors' top picks of the day's most interesting reviews, news stories, and videos.
Add newsletters@cnet.online.com to your address book | View online
 
CNET Today on CNET
   
 
Share on Facebook  |  Share on Twitter
June 29, 2012

 
 
Karyne Levy
Senior copy editor
Profile Email
Verdict on Google Nexus 7 tablet
With a beautiful screen, fast performance, a comfortable design, and overall great media options, the Nexus 7 is easily the best 7-inch tablet available and one of the top tablets on the market.

Read more | Share on Facebook 
 

    Lexus GS 450h: Tech tour de force
Lexus GS 450h: Tech tour de force
The 2013 Lexus GS 450h nails tech, but also gets outrageously good fuel economy for this class of car with its hybrid drive system. Drivers will love the convenience of popular apps integrated with the cabin electronics.

 More | Share on Facebook 
   
    Best Web sites to store pictures
Best Web sites to store pictures
You lovingly photograph the important moments in your life, from graduation ceremonies to baseball games to closeups of that perfect cheeseburger, and now you have an important choice: where should you store all those shots?

 More | Share on Facebook 
   
    Battle of the $199 tablets
Battle of the $199 tablets
With the launch of Google's Nexus 7, the $199 tablet market just got even more crowded. Compare it against our reviews of the Kindle Fire and the Nook Tablet.

 More | Share on Facebook 
   
    Yikes, Nexus Q fails to deliver
Yikes, Nexus Q fails to deliver
Ruh-roh. Google's very pretty orb-like streaming media sphere is kind of a dud. At $300, it doesn't have any of the apps we want and works only in conjunction with an Android phone or a tablet.

 More | Share on Facebook 
   
    The iPhone's greatest legacy: Its apps
The iPhone's greatest legacy: Its apps
The iPhone will come to be known for its software revolution.

 More | Share on Facebook 
   
 
Get your favorite CNET editors. To go.
Send the free app to your smartphone or iPad.
Get it now.
 
  Latest news
  MobileMe, a rare Apple screwup, finally bites the dust

 
  Road Trip Pic of the Day, 6/29: What is this?

 
  Google: Yes, Chrome is crashing MacBooks

 
  Iran's new video game: Verdict on Salman Rushdie

 
  In Hollywood, keeping Tinseltown's treasures safe forever

 
  Most popular desktops
  Samsung Chromebox Series 3

 
  Apple iMac 27-inch (3.1GHz, spring 2011)

 
  Samsung Series 7 all-in-one (DP700A3B)

 
  Dell XPS 8500

 
  Dell XPS One 2710

 
 
Connect with us on:   Facebook  Twitter  Google Plus  LinkedIn  StumbleUpon
 
The e-mail address for this newsletter is boy.blogger@gmail.com
To update your account, please visit our Newsletter subscription center.
Unsubscribe from this e-mail | Newsletter help | Privacy policy

Copyright 2012 CBS Interactive Inc. All rights reserved.

CBS Interactive, 235 Second Street, San Francisco, CA 94105, U.S.A.
 

ubuntu-security-announce Digest, Vol 93, Issue 18

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1486-1] Linux kernel vulnerability (John Johansen)
2. [USN-1487-1] Linux kernel vulnerability (John Johansen)
3. [USN-1488-1] Linux kernel vulnerabilities (John Johansen)
4. [USN-1489-1] Linux kernel (Oneiric backport) vulnerability
(John Johansen)
5. [USN-1490-1] Linux kernel (Natty backport) vulnerabilities
(John Johansen)
6. [USN-1491-1] Linux kernel (EC2) vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Fri, 29 Jun 2012 11:09:59 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1486-1] Linux kernel vulnerability
Message-ID: <4FEDEF77.1000809@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1486-1
June 29, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-26-generic 3.2.0-26.41
linux-image-3.2.0-26-generic-pae 3.2.0-26.41
linux-image-3.2.0-26-highbank 3.2.0-26.41
linux-image-3.2.0-26-omap 3.2.0-26.41
linux-image-3.2.0-26-powerpc-smp 3.2.0-26.41
linux-image-3.2.0-26-powerpc64-smp 3.2.0-26.41
linux-image-3.2.0-26-virtual 3.2.0-26.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1486-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-26.41

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/5bad0db0/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 29 Jun 2012 11:26:23 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1487-1] Linux kernel vulnerability
Message-ID: <4FEDF34F.3040802@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1487-1
June 29, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-22-generic 3.0.0-22.36
linux-image-3.0.0-22-generic-pae 3.0.0-22.36
linux-image-3.0.0-22-omap 3.0.0-22.36
linux-image-3.0.0-22-powerpc 3.0.0-22.36
linux-image-3.0.0-22-powerpc-smp 3.0.0-22.36
linux-image-3.0.0-22-powerpc64-smp 3.0.0-22.36
linux-image-3.0.0-22-server 3.0.0-22.36
linux-image-3.0.0-22-virtual 3.0.0-22.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1487-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-22.36

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/4e5f5ce7/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 29 Jun 2012 11:41:04 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1488-1] Linux kernel vulnerabilities
Message-ID: <4FEDF6C0.8050706@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1488-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-15-generic 2.6.38-15.61
linux-image-2.6.38-15-generic-pae 2.6.38-15.61
linux-image-2.6.38-15-omap 2.6.38-15.61
linux-image-2.6.38-15-powerpc 2.6.38-15.61
linux-image-2.6.38-15-powerpc-smp 2.6.38-15.61
linux-image-2.6.38-15-powerpc64-smp 2.6.38-15.61
linux-image-2.6.38-15-server 2.6.38-15.61
linux-image-2.6.38-15-versatile 2.6.38-15.61
linux-image-2.6.38-15-virtual 2.6.38-15.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1488-1
CVE-2012-2313, CVE-2012-2319, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-15.61

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/39cc1a53/attachment-0001.pgp>

------------------------------

Message: 4
Date: Fri, 29 Jun 2012 11:51:44 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1489-1] Linux kernel (Oneiric backport) vulnerability
Message-ID: <4FEDF940.6080909@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1489-1
June 29, 2012

linux-lts-backport-oneiric vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-22-generic 3.0.0-22.36~lucid1
linux-image-3.0.0-22-generic-pae 3.0.0-22.36~lucid1
linux-image-3.0.0-22-server 3.0.0-22.36~lucid1
linux-image-3.0.0-22-virtual 3.0.0-22.36~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1489-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-22.36~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/c86c0bf4/attachment-0001.pgp>

------------------------------

Message: 5
Date: Fri, 29 Jun 2012 12:02:16 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1490-1] Linux kernel (Natty backport) vulnerabilities
Message-ID: <4FEDFBB8.1060606@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1490-1
June 29, 2012

linux-lts-backport-natty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-natty: Linux kernel backport from Natty

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.38-15-generic 2.6.38-15.61~lucid1
linux-image-2.6.38-15-generic-pae 2.6.38-15.61~lucid1
linux-image-2.6.38-15-server 2.6.38-15.61~lucid1
linux-image-2.6.38-15-virtual 2.6.38-15.61~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1490-1
CVE-2012-2313, CVE-2012-2319, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-15.61~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/0e8540ec/attachment-0001.pgp>

------------------------------

Message: 6
Date: Fri, 29 Jun 2012 12:14:15 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1491-1] Linux kernel (EC2) vulnerabilities
Message-ID: <4FEDFE87.4070503@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1491-1
June 29, 2012

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-345-ec2 2.6.32-345.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1491-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-345.50

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/7778b1fc/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 93, Issue 18
********************************************************

Nikon J1 Camera + Apple iPad 16GB Bundle $899, Klipsch 5.1 Home Theater $250, Refurb Vizio 42" LED TV $370, Refurb Samsung Galaxy Tab 4G (AT&T) $260, Logitech Clip-On Tablet Speaker $15, AIOS HD Media Center $68, Macy's July 4th Sale Extra 25%-Off

Add newsletters@cnet.online.com to your address book | View online

CNET Shopper.com Deals and Bargains newsletter
Share on Facebook  |  Share on Twitter
June 29, 2012
  Hot on Shopper.com    

 Deals and Bargains
 Notebook deals

 Digital camera deals
 Coupon codes

 Rebate center
 Top 100 products

  Nikon 1 J1 Mirrorless Camera w/ lens, New iPad 16GB for $899 + free shipping
Adorama offers the Nikon 1 J1 Mirrorless Digital Camera bundled with a Nikkor VR 10-30mm f/3.5-5.6 Hybrid Lens in White, model no. 27528, Apple New iPad 16GB WiFi 10" Tablet in White, and an Apple iPad Camera Connection Kit for $898.95 with free shipping.  
       
  Sale price: $898.95  
       
Shop now!
 
Nikon 1 J1 Mirrorless Camera w/ lens, New iPad 16GB for $899 + free shipping
Shop now!
CNET Marketplace
Macy's July 4th Sale: Extra 25% off clearance + extra 10% to 15% off. Use coupon 'FOURTH'
Macy's July 4th Sale: Extra 25% off clearance + extra 10% to 15% off. Use coupon 'FOURTH'
   
   
Shop now!
   
Crocs $19.99 or Less Sale: Up to 67% off, deals from $10 + free shipping. Use coupon 'SHIPCROCS'
Crocs $19.99 or Less Sale: Up to 67% off, deals from $10 + free shipping. Use coupon 'SHIPCROCS'
   
Shop now!
   
AIOS HD Gigabit Media Center for $68 + $6 s&h
AIOS HD Gigabit Media Center for $68 + $6 s&h
   
Shop now!
   

Logitech Clip-On Tablet Speaker
Logitech Clip-On Tablet Speaker
   
Shop now!
   
Toshiba Excite 10-inch 16GB Android Tablet for $370 + free shipping
Toshiba Excite 10-inch 16GB Android Tablet for $370 + free shipping
   
Shop now!
   
Refurb Samsung Galaxy Tab 9-inch 16GB 4G AT&T (no contract) Tablet for $260 + free shipping
Refurb Samsung Galaxy Tab 9-inch 16GB 4G AT&T (no contract) Tablet for $260 + free shipping
   
Shop now!
   

Refurb Vizio Razor 42-inch 1080p LED LCD HDTV for $370 after rebate + $25 s&h. Use coupon 'JAY64411'
Refurb Vizio Razor 42-inch 1080p LED LCD HDTV for $370 after rebate + $25 s&h. Use coupon 'JAY64411'
   
Shop now!
   
Klipsch HD 500 5.1 Home Theater Speaker System for $240 + free shipping
Klipsch HD 500 5.1 Home Theater Speaker System for $240 + free shipping
   
Shop now!
   
Sanwa Universal Windshield Mount for $13.49 + free shipping. Use coupon 'MD504IMATE'
Sanwa Universal Windshield Mount for $13.49 + free shipping. Use coupon 'MD504IMATE'
   
Shop now!
   

More deals on Shopper.com
Cell phones  |  Desktops  |  Digital cameras  |  Laptops  |  Camcorders  |  MP3 players  |  TVs  |  More categories

Top Deals
1. Pogoplug v4 Multimedia Sharing Device for $50 + free shipping
2. LG 55" 240Hz 1080p 3D LED LCD HDTV Bundle for $1,869 + free shipping
3. Samsung 55" 120Hz 1080p 3D LED LCD HDTV Bundle for $1,298 + free shipping
4. Dell Inspiron 620 MT Core i3 Dual 3.3GHz Desktop PC for $420 + free shipping
5. Jos. A. Bank Men's Executive Dress Shirts and Ties for $20 + $6 s&h
6. The Westin Resort & Casino in Aruba: Rooms from $159 per night
 See all Deals
Shopper.com Deals & Bargains
powered byad choices
Featured vendors
Apple  |  Dell  |  HP  |  Panasonic  |  Sony  |  Lenovo  |  Toshiba  |  Olympus  |  Nikon   |  Canon   |  View all


 
Connect with us on:   Facebook  Twitter  Google Plus  LinkedIn  StumbleUpon
 
The e-mail address for this newsletter is boy.blogger@gmail.com
Unsubscribe from this e-mail | Newsletter help | Privacy policy

  Copyright 2012 CBS Interactive Inc. All rights reserved.

CBS Interactive, 235 Second Street, San Francisco, CA 94105, U.S.A.
CNET

Blog Archive