News

Friday, July 27, 2012

ubuntu-security-announce Digest, Vol 94, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1518-1] Bind vulnerability (Marc Deslauriers)
2. [USN-1519-1] DHCP vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 26 Jul 2012 10:33:26 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1518-1] Bind vulnerability
Message-ID: <1343313206.3879.31.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1518-1
July 26, 2012

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Einar Lonn discovered that Bind incorrectly initialized the failing-query
cache. A remote attacker could use this flaw to cause Bind to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libdns81 1:9.8.1.dfsg.P1-4ubuntu0.2

Ubuntu 11.10:
libdns69 1:9.7.3.dfsg-1ubuntu4.3

Ubuntu 11.04:
libdns69 1:9.7.3.dfsg-1ubuntu2.5

Ubuntu 10.04 LTS:
libdns64 1:9.7.0.dfsg.P1-1ubuntu0.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1518-1
CVE-2012-3817

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.2
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu4.3
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu2.5
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.6


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120726/9fa0a749/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 26 Jul 2012 14:18:36 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1519-1] DHCP vulnerabilities
Message-ID: <1343326716.3879.51.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1519-1
July 26, 2012

isc-dhcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04

Summary:

DHCP could be made to crash if it received specially crafted network
traffic.

Software Description:
- isc-dhcp: DHCP server and client

Details:

Markus Hietava discovered that the DHCP server incorrectly handled certain
malformed client identifiers. A remote attacker could use this issue to
cause DHCP to crash, resulting in a denial of service. (CVE-2012-3571)

Glen Eustace discovered that the DHCP server incorrectly handled memory. A
remote attacker could use this issue to cause DHCP to crash, resulting in a
denial of service. (CVE-2012-3954)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
isc-dhcp-server 4.1.ESV-R4-0ubuntu5.2

Ubuntu 11.10:
isc-dhcp-server 4.1.1-P1-17ubuntu10.3

Ubuntu 11.04:
isc-dhcp-server 4.1.1-P1-15ubuntu9.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1519-1
CVE-2012-3571, CVE-2012-3954

Package Information:
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.ESV-R4-0ubuntu5.2
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.1-P1-17ubuntu10.3
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.1-P1-15ubuntu9.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120726/c0ab8881/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 13
********************************************************

Tuesday, July 24, 2012

ubuntu-security-announce Digest, Vol 94, Issue 11

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1513-1] libexif vulnerabilities (Marc Deslauriers)
2. [USN-1515-1] Linux kernel vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Mon, 23 Jul 2012 15:08:24 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1513-1] libexif vulnerabilities
Message-ID: <1343070504.10718.300.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1513-1
July 23, 2012

libexif vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libexif could be made to crash, run programs as your login, or expose
sensitive information if it opened a specially crafted file.

Software Description:
- libexif: library to parse EXIF files

Details:

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly obtain sensitive
information. (CVE-2012-2812, CVE-2012-2813)

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly execute arbitrary
code. (CVE-2012-2814)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly obtain sensitive information.
(CVE-2012-2836)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service. (CVE-2012-2837)

Dan Fandrich discovered that libexif incorrectly parsed certain malformed
EXIF tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly execute arbitrary code.
(CVE-2012-2840, CVE-2012-2841)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libexif12 0.6.20-2ubuntu0.1

Ubuntu 11.10:
libexif12 0.6.20-1ubuntu0.1

Ubuntu 11.04:
libexif12 0.6.20-0ubuntu1.1

Ubuntu 10.04 LTS:
libexif12 0.6.19-1ubuntu0.1

Ubuntu 8.04 LTS:
libexif12 0.6.16-2.1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1513-1
CVE-2012-2812, CVE-2012-2813, CVE-2012-2814, CVE-2012-2836,
CVE-2012-2837, CVE-2012-2840, CVE-2012-2841

Package Information:
https://launchpad.net/ubuntu/+source/libexif/0.6.20-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.20-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.20-0ubuntu1.1
https://launchpad.net/ubuntu/+source/libexif/0.6.19-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.16-2.1ubuntu0.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120723/ca801eca/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 23 Jul 2012 13:11:02 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1515-1] Linux kernel vulnerability
Message-ID: <500DAFD6.7040109@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1515-1
July 23, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

An error was discovered in the Linux kernel's memory subsystem (hugetlb).
An unprivileged local user could exploit this flaw to cause a denial of
service (crash the system).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-27-generic 3.2.0-27.43
linux-image-3.2.0-27-generic-pae 3.2.0-27.43
linux-image-3.2.0-27-highbank 3.2.0-27.43
linux-image-3.2.0-27-omap 3.2.0-27.43
linux-image-3.2.0-27-powerpc-smp 3.2.0-27.43
linux-image-3.2.0-27-powerpc64-smp 3.2.0-27.43
linux-image-3.2.0-27-virtual 3.2.0-27.43

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1515-1
CVE-2012-2390

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-27.43

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120723/e2e2634b/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 11
********************************************************

Friday, July 20, 2012

ubuntu-security-announce Digest, Vol 94, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1511-1] tiff vulnerability (Marc Deslauriers)
2. [USN-1512-1] KDE PIM vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 19 Jul 2012 09:46:11 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1511-1] tiff vulnerability
Message-ID: <1342705571.3099.52.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1511-1
July 19, 2012

tiff vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

tiff2pdf could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

Huzaifa Sidhpurwala discovered that the tiff2pdf utility incorrectly
handled certain malformed TIFF images. If a user or automated system were
tricked into opening a specially crafted TIFF image, a remote attacker
could crash the application, leading to a denial of service, or possibly
execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtiff-tools 3.9.5-2ubuntu1.2

Ubuntu 11.10:
libtiff-tools 3.9.5-1ubuntu1.3

Ubuntu 11.04:
libtiff-tools 3.9.4-5ubuntu6.3

Ubuntu 10.04 LTS:
libtiff-tools 3.9.2-2ubuntu0.10

Ubuntu 8.04 LTS:
libtiff-tools 3.8.2-7ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1511-1
CVE-2012-3401

Package Information:
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-1ubuntu1.3
https://launchpad.net/ubuntu/+source/tiff/3.9.4-5ubuntu6.3
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.10
https://launchpad.net/ubuntu/+source/tiff/3.8.2-7ubuntu3.13


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120719/81d9d9dc/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 19 Jul 2012 09:49:36 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1512-1] KDE PIM vulnerability
Message-ID: <1342705776.3099.54.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1512-1
July 19, 2012

kdepim vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

KDE PIM could be made to execute JavaScript if it opened a specially
crafted email.

Software Description:
- kdepim: Personal Information Management apps

Details:

It was discovered that KDE PIM html renderer incorrectly enabled
JavaScript, Java and Plugins. A remote attacker could use this flaw to send
an email with embedded JavaScript that possibly executes when opened.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
kdepim 4:4.8.4a-0ubuntu0.3

Ubuntu 11.10:
kdepim 4:4.7.4+git111222-0ubuntu0.3

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1512-1
CVE-2012-3413

Package Information:
https://launchpad.net/ubuntu/+source/kdepim/4:4.8.4a-0ubuntu0.3
https://launchpad.net/ubuntu/+source/kdepim/4:4.7.4+git111222-0ubuntu0.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120719/e362022f/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 10
********************************************************

Wednesday, July 18, 2012

ubuntu-security-announce Digest, Vol 94, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1509-1] Firefox vulnerabilities (Tyler Hicks)
2. [USN-1510-1] Thunderbird vulnerabilities (Tyler Hicks)
3. [USN-1509-2] ubufox update (Tyler Hicks)


----------------------------------------------------------------------

Message: 1
Date: Tue, 17 Jul 2012 15:11:50 -0700
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1509-1] Firefox vulnerabilities
Message-ID: <20120717221149.GB4464@boyd>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1509-1
July 17, 2012

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith,
Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered
memory safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with the
privileges of the user invoking Firefox. (CVE-2012-1948, CVE-2012-1949)

Mario Gomes discovered that the address bar may be incorrectly updated.
Drag-and-drop events in the address bar may cause the address of the previous
site to be displayed while a new page is loaded. An attacker could exploit this
to conduct phishing attacks. (CVE-2012-1950)

Abhishek Arya discovered four memory safety issues affecting Firefox. If the
user were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

Mariusz Mlynski discovered that the address bar may be incorrectly updated.
Calls to history.forward and history.back could be used to navigate to a site
while the address bar still displayed the previous site. A remote attacker
could exploit this to conduct phishing attacks. (CVE-2012-1955)

Mario Heiderich discovered that HTML <embed> tags were not filtered out of the
HTML <description> of RSS feeds. A remote attacker could exploit this to
conduct cross-site scripting (XSS) attacks via javascript execution in the HTML
feed view. (CVE-2012-1957)

Arthur Gerkis discovered a use-after-free vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1958)

Bobby Holley discovered that same-compartment security wrappers (SCSW) could be
bypassed to allow XBL access. If the user were tricked into opening a specially
crafted page, an attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2012-1959)

Tony Payne discovered an out-of-bounds memory read in Mozilla's color
management library (QCMS). If the user were tricked into opening a specially
crafted color profile, an attacker could possibly exploit this to cause a
denial of service via application crash. (CVE-2012-1960)

Fr?d?ric Buclin discovered that the X-Frame-Options header was ignored when its
value was specified multiple times. An attacker could exploit this to conduct
clickjacking attacks. (CVE-2012-1961)

Bill Keese discovered a memory corruption vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1962)

Karthikeyan Bhargavan discovered an information leakage vulnerability in the
Content Security Policy (CSP) 1.0 implementation. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this to
access a user's OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

Matt McCutchen discovered a clickjacking vulnerability in the certificate
warning page. A remote attacker could trick a user into accepting a malicious
certificate via a crafted certificate warning page. (CVE-2012-1964)

Mario Gomes and Soroush Dalili discovered that javascript was not filtered out
of feed URLs. If the user were tricked into opening a specially crafted URL, an
attacker could possibly exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2012-1965)

A vulnerability was discovered in the context menu of data: URLs. If the user
were tricked into opening a specially crafted URL, an attacker could possibly
exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-1966)

It was discovered that the execution of javascript: URLs was not properly
handled in some cases. A remote attacker could exploit this to execute code
with the privileges of the user invoking Firefox. (CVE-2012-1967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
firefox 14.0.1+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 14.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 14.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
firefox 14.0.1+build1-0ubuntu0.10.04.1

When upgrading, users should be aware of the following:

- In Ubuntu 11.04, unity-2d users may lose the ability to view drop-down menus,
context menus, and perform drag-and-drop operations in Firefox. This is a known
issue being tracked in https://launchpad.net/bugs/1020198 and may be fixed in a
later update.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1509-1
CVE-2012-1948, CVE-2012-1949, CVE-2012-1950, CVE-2012-1951,
CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955,
CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960,
CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964,
CVE-2012-1965, CVE-2012-1966, CVE-2012-1967, https://launchpad.net/bugs/1020198,
https://launchpad.net/bugs/1024562

Package Information:
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120717/dcde7802/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 17 Jul 2012 15:51:12 -0700
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1510-1] Thunderbird vulnerabilities
Message-ID: <20120717225111.GC4464@boyd>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1510-1
July 17, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith,
Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered
memory safety issues affecting Thunderbird. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit these to
cause a denial of service via application crash, or potentially execute code
with the privileges of the user invoking Thunderbird. (CVE-2012-1948,
CVE-2012-1949)

Abhishek Arya discovered four memory safety issues affecting Thunderbird. If
the user were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Thunderbird.
(CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

Mariusz Mlynski discovered that the address bar may be incorrectly updated.
Calls to history.forward and history.back could be used to navigate to a site
while the address bar still displayed the previous site. A remote attacker
could exploit this to conduct phishing attacks. (CVE-2012-1955)

Mario Heiderich discovered that HTML <embed> tags were not filtered out of the
HTML <description> of RSS feeds. A remote attacker could exploit this to
conduct cross-site scripting (XSS) attacks via javascript execution in the HTML
feed view. (CVE-2012-1957)

Arthur Gerkis discovered a use-after-free vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Thunderbird.
(CVE-2012-1958)

Bobby Holley discovered that same-compartment security wrappers (SCSW) could be
bypassed to allow XBL access. If the user were tricked into opening a specially
crafted page, an attacker could possibly exploit this to execute code with the
privileges of the user invoking Thunderbird. (CVE-2012-1959)

Tony Payne discovered an out-of-bounds memory read in Mozilla's color
management library (QCMS). If the user were tricked into opening a specially
crafted color profile, an attacker could possibly exploit this to cause a
denial of service via application crash. (CVE-2012-1960)

Fr?d?ric Buclin discovered that the X-Frame-Options header was ignored when its
value was specified multiple times. An attacker could exploit this to conduct
clickjacking attacks. (CVE-2012-1961)

Bill Keese discovered a memory corruption vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Thunderbird.
(CVE-2012-1962)

Karthikeyan Bhargavan discovered an information leakage vulnerability in the
Content Security Policy (CSP) 1.0 implementation. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this to
access a user's OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

It was discovered that the execution of javascript: URLs was not properly
handled in some cases. A remote attacker could exploit this to execute code
with the privileges of the user invoking Thunderbird. (CVE-2012-1967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
thunderbird 14.0+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
thunderbird 14.0+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
thunderbird 14.0+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
thunderbird 14.0+build1-0ubuntu0.10.04.1

When upgrading, users should be aware of the following:

- In Ubuntu 11.04, unity-2d users may lose the ability to view drop-down menus,
context menus, and perform drag-and-drop operations in Thunderbird. This is a
known issue being tracked in https://launchpad.net/bugs/1020198 and may be
fixed in a later update.

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1510-1
CVE-2012-1948, CVE-2012-1949, CVE-2012-1951, CVE-2012-1952,
CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957,
CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961,
CVE-2012-1962, CVE-2012-1963, CVE-2012-1967, https://launchpad.net/bugs/1020198,
https://launchpad.net/bugs/1024564

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/14.0+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/thunderbird/14.0+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/thunderbird/14.0+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/14.0+build1-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120717/d8e5d021/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 17 Jul 2012 19:00:24 -0700
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1509-2] ubufox update
Message-ID: <20120718020023.GD4464@boyd>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1509-2
July 18, 2012

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-1509-1 fixed vulnerabilities in Firefox. This update provides an updated
ubufox package for use with the lastest Firefox.

Original advisory details:

Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith,
Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered
memory safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with the
privileges of the user invoking Firefox. (CVE-2012-1948, CVE-2012-1949)

Mario Gomes discovered that the address bar may be incorrectly updated.
Drag-and-drop events in the address bar may cause the address of the previous
site to be displayed while a new page is loaded. An attacker could exploit this
to conduct phishing attacks. (CVE-2012-1950)

Abhishek Arya discovered four memory safety issues affecting Firefox. If the
user were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

Mariusz Mlynski discovered that the address bar may be incorrectly updated.
Calls to history.forward and history.back could be used to navigate to a site
while the address bar still displayed the previous site. A remote attacker
could exploit this to conduct phishing attacks. (CVE-2012-1955)

Mario Heiderich discovered that HTML <embed> tags were not filtered out of the
HTML <description> of RSS feeds. A remote attacker could exploit this to
conduct cross-site scripting (XSS) attacks via javascript execution in the HTML
feed view. (CVE-2012-1957)

Arthur Gerkis discovered a use-after-free vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1958)

Bobby Holley discovered that same-compartment security wrappers (SCSW) could be
bypassed to allow XBL access. If the user were tricked into opening a specially
crafted page, an attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2012-1959)

Tony Payne discovered an out-of-bounds memory read in Mozilla's color
management library (QCMS). If the user were tricked into opening a specially
crafted color profile, an attacker could possibly exploit this to cause a
denial of service via application crash. (CVE-2012-1960)

Fr?d?ric Buclin discovered that the X-Frame-Options header was ignored when its
value was specified multiple times. An attacker could exploit this to conduct
clickjacking attacks. (CVE-2012-1961)

Bill Keese discovered a memory corruption vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1962)

Karthikeyan Bhargavan discovered an information leakage vulnerability in the
Content Security Policy (CSP) 1.0 implementation. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this to
access a user's OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

Matt McCutchen discovered a clickjacking vulnerability in the certificate
warning page. A remote attacker could trick a user into accepting a malicious
certificate via a crafted certificate warning page. (CVE-2012-1964)

Mario Gomes and Soroush Dalili discovered that javascript was not filtered out
of feed URLs. If the user were tricked into opening a specially crafted URL, an
attacker could possibly exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2012-1965)

A vulnerability was discovered in the context menu of data: URLs. If the user
were tricked into opening a specially crafted URL, an attacker could possibly
exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-1966)

It was discovered that the execution of javascript: URLs was not properly
handled in some cases. A remote attacker could exploit this to execute code
with the privileges of the user invoking Firefox. (CVE-2012-1967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
ubufox 2.1.1-0ubuntu0.12.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.12.04.1

Ubuntu 11.10:
ubufox 2.1.1-0ubuntu0.11.10.1
xul-ext-ubufox 2.1.1-0ubuntu0.11.10.1

Ubuntu 11.04:
ubufox 2.1.1-0ubuntu0.11.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
ubufox 2.1.1-0ubuntu0.10.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.10.04.1

When upgrading, users should be aware of the following:

- In Ubuntu 11.04, unity-2d users may lose the ability to view drop-down menus,
context menus, and perform drag-and-drop operations in Firefox. This is a known
issue being tracked in https://launchpad.net/bugs/1020198 and may be fixed in a
later update.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1509-2
http://www.ubuntu.com/usn/usn-1509-1
https://launchpad.net/bugs/1024562

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120717/f286ad19/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 9
*******************************************************

Friday, July 13, 2012

ubuntu-security-announce Digest, Vol 94, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1506-1] Puppet vulnerabilities (Marc Deslauriers)
2. [USN-1505-1] OpenJDK 6 vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Thu, 12 Jul 2012 13:26:13 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1506-1] Puppet vulnerabilities
Message-ID: <1342113973.3057.9.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1506-1
July 12, 2012

puppet vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Puppet.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet incorrectly handled certain HTTP GET
requests. An attacker could use this flaw with a valid client certificate
to retrieve arbitrary files from the Puppet master. (CVE-2012-3864)

It was discovered that Puppet incorrectly handled Delete requests. If a
Puppet master were reconfigured to allow the "Delete" method, an attacker
on an authenticated host could use this flaw to delete arbitrary files from
the Puppet server, leading to a denial of service. (CVE-2012-3865)

It was discovered that Puppet incorrectly set file permissions on the
last_run_report.yaml file. An attacker could use this flaw to access
sensitive information. This issue only affected Ubuntu 11.10 and Ubuntu
12.04 LTS. (CVE-2012-3866)

It was discovered that Puppet incorrectly handled agent certificate names.
An attacker could use this flaw to create a specially crafted certificate
and trick an administrator into signing a certificate that can then be used
to man-in-the-middle agent nodes. (CVE-2012-3867)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
puppet-common 2.7.11-1ubuntu2.1

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.7

Ubuntu 11.04:
puppet-common 2.6.4-2ubuntu2.10

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1506-1
CVE-2012-3864, CVE-2012-3865, CVE-2012-3866, CVE-2012-3867

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.11-1ubuntu2.1
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.7
https://launchpad.net/ubuntu/+source/puppet/2.6.4-2ubuntu2.10
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.8


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120712/7d024aee/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 12 Jul 2012 17:06:18 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1505-1] OpenJDK 6 vulnerabilities
Message-ID: <20120713000618.GD13426@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1505-1
July 13, 2012

icedtea-web, openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation
- icedtea-web: A web browser plugin to execute Java applets

Details:

It was discovered that multiple flaws existed in the CORBA (Common
Object Request Broker Architecture) implementation in OpenJDK. An
attacker could create a Java application or applet that used these
flaws to bypass Java sandbox restrictions or modify immutable object
data. (CVE-2012-1711, CVE-2012-1719)

It was discovered that multiple flaws existed in the OpenJDK font
manager's layout lookup implementation. A attacker could specially
craft a font file that could cause a denial of service through
crashing the JVM (Java Virtual Machine) or possibly execute arbitrary
code. (CVE-2012-1713)

It was discovered that the SynthLookAndFeel class from Swing in
OpenJDK did not properly prevent access to certain UI elements
from outside the current application context. An attacker could
create a Java application or applet that used this flaw to cause a
denial of service through crashing the JVM or bypass Java sandbox
restrictions. (CVE-2012-1716)

It was discovered that OpenJDK runtime library classes could create
temporary files with insecure permissions. A local attacker could
use this to gain access to sensitive information. (CVE-2012-1717)

It was discovered that OpenJDK did not handle CRLs (Certificate
Revocation Lists) properly. A remote attacker could use this to gain
access to sensitive information. (CVE-2012-1718)

It was discovered that the OpenJDK HotSpot Virtual Machine did not
properly verify the bytecode of the class to be executed. A remote
attacker could create a Java application or applet that used this
to cause a denial of service through crashing the JVM or bypass Java
sandbox restrictions. (CVE-2012-1723, CVE-2012-1725)

It was discovered that the OpenJDK XML (Extensible Markup Language)
parser did not properly handle some XML documents. An attacker could
create an XML document that caused a denial of service in a Java
application or applet parsing the document. (CVE-2012-1724)

As part of this update, the IcedTea web browser applet plugin was
updated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
openjdk-6-jre 6b24-1.11.3-1ubuntu0.12.04.1

Ubuntu 11.10:
icedtea-6-plugin 1.2-2ubuntu0.11.10.1
openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.10.1

Ubuntu 11.04:
icedtea-6-plugin 1.2-2ubuntu0.11.04.1
openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.04.1

Ubuntu 10.04 LTS:
icedtea-6-plugin 1.2-2ubuntu0.10.04.1
openjdk-6-jre 6b24-1.11.3-1ubuntu0.10.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1505-1
CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724,
CVE-2012-1725

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120712/a566f7ff/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 7
*******************************************************

Thursday, July 12, 2012

The case of new smartphone platforms

While Apple, Google, Microsoft, and even RIM continue to be the most recognizable names of the mobile industry, there's always room for newcomers. Online retail giant Amazon has been creating a steady buzz as rumors that it's developing a new smartphone continue to spread. In addition, former Nokia employees are reportedly diving back into the mobile OS known as MeeGo and developing a startup company of their own called Jolla.
Got a mobile device? Discover the latest and best in smart phones, gear, and carriers from CNET editors.
Add newsletters@cnet.online.com to your address book | View online
 
CNET Mobile
   
 
Share on Facebook  |  Share on Twitter
July 12, 2012

 
 
Lynn La Lynn La
Associate editor
Profile Email
The case of new smartphone platforms
While Apple, Google, Microsoft, and even RIM continue to be the most recognizable names of the mobile industry, there's always room for newcomers. Online retail giant Amazon has been creating a steady buzz as rumors that it's developing a new smartphone continue to spread. In addition, former Nokia employees are reportedly diving back into the mobile OS known as MeeGo and developing a startup company of their own called Jolla.

Read more | Share on Facebook 
Ex-Nokia employees to launch Meego smartphone | Share on Facebook 
 

    Lenovo IdeaTab S2109 (16GB)
Lenovo IdeaTab S2109 (16GB)
Though it falls in a reasonable price range, sports superb speakers, and runs on Android 4.0, our experience with the Lenovo IdeaTab included numerous app crashes and and inconsistent movie watching.

 More | Share on Facebook 
   
    Huawei Activa 4G (MetroPCS)
Huawei Activa 4G (MetroPCS)
Though the Huawei Activa 4G's battery life is short and its design is bulky, the device has LTE support, features a decent camera, and comes with a good price tag for a prepaid handset.

 More | Share on Facebook 
   
    Samsung Chrono 2 (U.S. Cellular)
Samsung Chrono 2 (U.S. Cellular)
The Samsung Chrono 2 reminds us all of what we missed about the flip phone: everything about it is easy to use and the call quality is solid. Of course, the simple design also means it's missing high-tech specs like a great camera and video recording.

 More | Share on Facebook 
   
    Samsung Freeform 4 (U.S. Cellular)
Samsung Freeform 4 (U.S. Cellular)
With its great call quality and physical QWERTY keyboard, the Samsung Freeform 4 is perfect for users who love to text and want a simple handset. But be mindful that its keyboard may be too cramped for those with large fingers, and the data connection is slow.

 More | Share on Facebook 
   
    HTC Droid Incredible 4G LTE (Verizon Wireless)
HTC Droid Incredible 4G LTE (Verizon Wireless)
The HTC Droid Incredible 4G LTE has blazing data speeds, and runs on Android 4.0 Ice Cream Sandwich. But despite its attractive build, its battery life and camera quality are ho-hum.

 More | Share on Facebook 
   
CNET Mobile Weekly
powered byad choices
 
Get your favorite CNET editors. To go.
Send the free app to your smartphone or iPad.
Get it now.
 

 Choosing a phone
  Hi everyone! As you can assume, I have a little problem choosing my phone. I already chose two phones from the ones I can get for free: the Sony Xperia U and the Nokia E5. I know that they are pretty different, but well... I just can't decide. So I'd really appreciate if you could give me some advice. Thanks beforehand!  Read full quote
Posted by raacsoo from the Cell phones forum
  Samsung stand-outs
  Samsung Galaxy Appeal (AT&T)

 
  Samsung Focus 2 - pure white (AT&T)

 
  Samsung Gusto 2 (Verizon Wireless)

 
  Samsung Galaxy S Blaze 4G (T-Mobile)

 
  Samsung Rugby Smart (AT&T)

 
  Latest News
  Amazon targets Apple's Game Center with GameCircle

 
  Cool in the eye of the (judicial) beholder: Apple v. Samsung

 
  Galaxy Tab doesn't copy Apple designs, U.K. court rules

 
  Apple pulls controversial Chinese game from App Store

 
  Sprint files brief opposing Galaxy Nexus ban

 
Connect with us on:   Facebook  Twitter  Google Plus  LinkedIn  StumbleUpon
 
The e-mail address for this newsletter is boy.blogger@gmail.com
To update your account, please visit our Newsletter subscription center.
Unsubscribe from this e-mail | Newsletter help | Privacy policy

Copyright 2012 CBS Interactive Inc. All rights reserved.

CBS Interactive, 235 Second Street, San Francisco, CA 94105, U.S.A.
 

Blog Archive