News

Friday, June 29, 2012

ubuntu-security-announce Digest, Vol 93, Issue 18

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1486-1] Linux kernel vulnerability (John Johansen)
2. [USN-1487-1] Linux kernel vulnerability (John Johansen)
3. [USN-1488-1] Linux kernel vulnerabilities (John Johansen)
4. [USN-1489-1] Linux kernel (Oneiric backport) vulnerability
(John Johansen)
5. [USN-1490-1] Linux kernel (Natty backport) vulnerabilities
(John Johansen)
6. [USN-1491-1] Linux kernel (EC2) vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Fri, 29 Jun 2012 11:09:59 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1486-1] Linux kernel vulnerability
Message-ID: <4FEDEF77.1000809@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1486-1
June 29, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-26-generic 3.2.0-26.41
linux-image-3.2.0-26-generic-pae 3.2.0-26.41
linux-image-3.2.0-26-highbank 3.2.0-26.41
linux-image-3.2.0-26-omap 3.2.0-26.41
linux-image-3.2.0-26-powerpc-smp 3.2.0-26.41
linux-image-3.2.0-26-powerpc64-smp 3.2.0-26.41
linux-image-3.2.0-26-virtual 3.2.0-26.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1486-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-26.41

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/5bad0db0/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 29 Jun 2012 11:26:23 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1487-1] Linux kernel vulnerability
Message-ID: <4FEDF34F.3040802@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1487-1
June 29, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-22-generic 3.0.0-22.36
linux-image-3.0.0-22-generic-pae 3.0.0-22.36
linux-image-3.0.0-22-omap 3.0.0-22.36
linux-image-3.0.0-22-powerpc 3.0.0-22.36
linux-image-3.0.0-22-powerpc-smp 3.0.0-22.36
linux-image-3.0.0-22-powerpc64-smp 3.0.0-22.36
linux-image-3.0.0-22-server 3.0.0-22.36
linux-image-3.0.0-22-virtual 3.0.0-22.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1487-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-22.36

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/4e5f5ce7/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 29 Jun 2012 11:41:04 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1488-1] Linux kernel vulnerabilities
Message-ID: <4FEDF6C0.8050706@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1488-1
June 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-15-generic 2.6.38-15.61
linux-image-2.6.38-15-generic-pae 2.6.38-15.61
linux-image-2.6.38-15-omap 2.6.38-15.61
linux-image-2.6.38-15-powerpc 2.6.38-15.61
linux-image-2.6.38-15-powerpc-smp 2.6.38-15.61
linux-image-2.6.38-15-powerpc64-smp 2.6.38-15.61
linux-image-2.6.38-15-server 2.6.38-15.61
linux-image-2.6.38-15-versatile 2.6.38-15.61
linux-image-2.6.38-15-virtual 2.6.38-15.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1488-1
CVE-2012-2313, CVE-2012-2319, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-15.61

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/39cc1a53/attachment-0001.pgp>

------------------------------

Message: 4
Date: Fri, 29 Jun 2012 11:51:44 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1489-1] Linux kernel (Oneiric backport) vulnerability
Message-ID: <4FEDF940.6080909@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1489-1
June 29, 2012

linux-lts-backport-oneiric vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash if it received specially crafted network
traffic.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-22-generic 3.0.0-22.36~lucid1
linux-image-3.0.0-22-generic-pae 3.0.0-22.36~lucid1
linux-image-3.0.0-22-server 3.0.0-22.36~lucid1
linux-image-3.0.0-22-virtual 3.0.0-22.36~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1489-1
CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-22.36~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/c86c0bf4/attachment-0001.pgp>

------------------------------

Message: 5
Date: Fri, 29 Jun 2012 12:02:16 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1490-1] Linux kernel (Natty backport) vulnerabilities
Message-ID: <4FEDFBB8.1060606@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1490-1
June 29, 2012

linux-lts-backport-natty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-natty: Linux kernel backport from Natty

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.38-15-generic 2.6.38-15.61~lucid1
linux-image-2.6.38-15-generic-pae 2.6.38-15.61~lucid1
linux-image-2.6.38-15-server 2.6.38-15.61~lucid1
linux-image-2.6.38-15-virtual 2.6.38-15.61~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1490-1
CVE-2012-2313, CVE-2012-2319, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-15.61~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/0e8540ec/attachment-0001.pgp>

------------------------------

Message: 6
Date: Fri, 29 Jun 2012 12:14:15 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1491-1] Linux kernel (EC2) vulnerabilities
Message-ID: <4FEDFE87.4070503@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1491-1
June 29, 2012

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-345-ec2 2.6.32-345.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1491-1
CVE-2012-2313, CVE-2012-2319

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-345.50

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120629/7778b1fc/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 93, Issue 18
********************************************************

No comments:

Blog Archive