News

Friday, November 30, 2012

ubuntu-security-announce Digest, Vol 98, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1647-1] Linux kernel (OMAP4) vulnerabilities (John Johansen)
2. [USN-1648-1] Linux kernel vulnerabilities (John Johansen)
3. [USN-1649-1] Linux kernel (OMAP4) vulnerabilities (John Johansen)
4. [USN-1650-1] Linux kernel vulnerability (John Johansen)
5. [USN-1651-1] Linux kernel vulnerability (John Johansen)
6. [USN-1652-1] Linux kernel (Oneiric backport) vulnerabilities
(John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Fri, 30 Nov 2012 01:07:09 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1647-1] Linux kernel (OMAP4) vulnerabilities
Message-ID: <50B8773D.9020005@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1647-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-215-omap4 3.5.0-215.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1647-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-215.22

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/260f01c3/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 30 Nov 2012 01:27:18 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1648-1] Linux kernel vulnerabilities
Message-ID: <50B87BF6.6020400@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1648-1
November 30, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-28-generic 3.0.0-28.45
linux-image-3.0.0-28-generic-pae 3.0.0-28.45
linux-image-3.0.0-28-omap 3.0.0-28.45
linux-image-3.0.0-28-powerpc 3.0.0-28.45
linux-image-3.0.0-28-powerpc-smp 3.0.0-28.45
linux-image-3.0.0-28-powerpc64-smp 3.0.0-28.45
linux-image-3.0.0-28-server 3.0.0-28.45
linux-image-3.0.0-28-virtual 3.0.0-28.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1648-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-28.45

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/6e64f064/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 30 Nov 2012 01:37:33 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1649-1] Linux kernel (OMAP4) vulnerabilities
Message-ID: <50B87E5D.8040504@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1649-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-1218-omap4 3.0.0-1218.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1649-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1218.31

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/5cdc1d02/attachment-0001.pgp>

------------------------------

Message: 4
Date: Fri, 30 Nov 2012 01:55:25 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1650-1] Linux kernel vulnerability
Message-ID: <50B8828D.8060703@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1650-1
November 30, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-32-386 2.6.24-32.106
linux-image-2.6.24-32-generic 2.6.24-32.106
linux-image-2.6.24-32-hppa32 2.6.24-32.106
linux-image-2.6.24-32-hppa64 2.6.24-32.106
linux-image-2.6.24-32-itanium 2.6.24-32.106
linux-image-2.6.24-32-lpia 2.6.24-32.106
linux-image-2.6.24-32-lpiacompat 2.6.24-32.106
linux-image-2.6.24-32-mckinley 2.6.24-32.106
linux-image-2.6.24-32-openvz 2.6.24-32.106
linux-image-2.6.24-32-powerpc 2.6.24-32.106
linux-image-2.6.24-32-powerpc-smp 2.6.24-32.106
linux-image-2.6.24-32-powerpc64-smp 2.6.24-32.106
linux-image-2.6.24-32-rt 2.6.24-32.106
linux-image-2.6.24-32-server 2.6.24-32.106
linux-image-2.6.24-32-sparc64 2.6.24-32.106
linux-image-2.6.24-32-sparc64-smp 2.6.24-32.106
linux-image-2.6.24-32-virtual 2.6.24-32.106
linux-image-2.6.24-32-xen 2.6.24-32.106

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1650-1
CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-32.106

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/09360a69/attachment-0001.pgp>

------------------------------

Message: 5
Date: Fri, 30 Nov 2012 02:05:37 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1651-1] Linux kernel vulnerability
Message-ID: <50B884F1.4050004@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1651-1
November 30, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-45-386 2.6.32-45.100
linux-image-2.6.32-45-generic 2.6.32-45.100
linux-image-2.6.32-45-generic-pae 2.6.32-45.100
linux-image-2.6.32-45-ia64 2.6.32-45.100
linux-image-2.6.32-45-lpia 2.6.32-45.100
linux-image-2.6.32-45-powerpc 2.6.32-45.100
linux-image-2.6.32-45-powerpc-smp 2.6.32-45.100
linux-image-2.6.32-45-powerpc64-smp 2.6.32-45.100
linux-image-2.6.32-45-preempt 2.6.32-45.100
linux-image-2.6.32-45-server 2.6.32-45.100
linux-image-2.6.32-45-sparc64 2.6.32-45.100
linux-image-2.6.32-45-sparc64-smp 2.6.32-45.100
linux-image-2.6.32-45-versatile 2.6.32-45.100
linux-image-2.6.32-45-virtual 2.6.32-45.100

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1651-1
CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-45.100

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/953d3f13/attachment-0001.pgp>

------------------------------

Message: 6
Date: Fri, 30 Nov 2012 02:13:01 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1652-1] Linux kernel (Oneiric backport) vulnerabilities
Message-ID: <50B886AD.3060401@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1652-1
November 30, 2012

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-28-generic 3.0.0-28.45~lucid1
linux-image-3.0.0-28-generic-pae 3.0.0-28.45~lucid1
linux-image-3.0.0-28-server 3.0.0-28.45~lucid1
linux-image-3.0.0-28-virtual 3.0.0-28.45~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1652-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-28.45~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121130/1e700a60/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 98, Issue 13
********************************************************

No comments:

Blog Archive