News

Saturday, June 30, 2012

ubuntu-security-announce Digest, Vol 93, Issue 19

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1492-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1493-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Fri, 29 Jun 2012 12:26:57 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1492-1] Linux kernel vulnerabilities
Message-ID: <4FEE0181.7030407@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1492-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-41-386 2.6.32-41.91
linux-image-2.6.32-41-generic 2.6.32-41.91
linux-image-2.6.32-41-generic-pae 2.6.32-41.91
linux-image-2.6.32-41-ia64 2.6.32-41.91
linux-image-2.6.32-41-lpia 2.6.32-41.91
linux-image-2.6.32-41-powerpc 2.6.32-41.91
linux-image-2.6.32-41-powerpc-smp 2.6.32-41.91
linux-image-2.6.32-41-powerpc64-smp 2.6.32-41.91
linux-image-2.6.32-41-preempt 2.6.32-41.91
linux-image-2.6.32-41-server 2.6.32-41.91
linux-image-2.6.32-41-sparc64 2.6.32-41.91
linux-image-2.6.32-41-sparc64-smp 2.6.32-41.91
linux-image-2.6.32-41-versatile 2.6.32-41.91
linux-image-2.6.32-41-virtual 2.6.32-41.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1492-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-41.91

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/b81cebc2/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 29 Jun 2012 12:36:12 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1493-1] Linux kernel vulnerabilities
Message-ID: <4FEE03AC.7040302@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1493-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-31-386 2.6.24-31.102
linux-image-2.6.24-31-generic 2.6.24-31.102
linux-image-2.6.24-31-hppa32 2.6.24-31.102
linux-image-2.6.24-31-hppa64 2.6.24-31.102
linux-image-2.6.24-31-itanium 2.6.24-31.102
linux-image-2.6.24-31-lpia 2.6.24-31.102
linux-image-2.6.24-31-lpiacompat 2.6.24-31.102
linux-image-2.6.24-31-mckinley 2.6.24-31.102
linux-image-2.6.24-31-openvz 2.6.24-31.102
linux-image-2.6.24-31-powerpc 2.6.24-31.102
linux-image-2.6.24-31-powerpc-smp 2.6.24-31.102
linux-image-2.6.24-31-powerpc64-smp 2.6.24-31.102
linux-image-2.6.24-31-rt 2.6.24-31.102
linux-image-2.6.24-31-server 2.6.24-31.102
linux-image-2.6.24-31-sparc64 2.6.24-31.102
linux-image-2.6.24-31-sparc64-smp 2.6.24-31.102
linux-image-2.6.24-31-virtual 2.6.24-31.102
linux-image-2.6.24-31-xen 2.6.24-31.102

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1493-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-31.102

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/8e2a6220/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 93, Issue 19
********************************************************

No comments:

Blog Archive