News

Tuesday, May 06, 2014

ubuntu-security-announce Digest, Vol 116, Issue 3

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2199-1] Linux kernel (Quantal HWE) vulnerability
(John Johansen)
2. [USN-2200-1] Linux kernel (Raring HWE) vulnerability
(John Johansen)
3. [USN-2201-1] Linux kernel (Saucy HWE) vulnerability
(John Johansen)
4. [USN-2202-1] Linux kernel vulnerability (John Johansen)
5. [USN-2203-1] Linux kernel vulnerability (John Johansen)
6. [USN-2204-1] Linux kernel vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Mon, 05 May 2014 19:50:10 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2199-1] Linux kernel (Quantal HWE) vulnerability
Message-ID: <53684DE2.9040005@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2199-1
May 06, 2014

linux-lts-quantal vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-49-generic 3.5.0-49.74~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2199-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-49.74~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/d08dbec5/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 05 May 2014 19:50:43 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2200-1] Linux kernel (Raring HWE) vulnerability
Message-ID: <53684E03.7060503@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2200-1
May 06, 2014

linux-lts-raring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-39-generic 3.8.0-39.58~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2200-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-39.58~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/961f7c7b/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 05 May 2014 19:51:15 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2201-1] Linux kernel (Saucy HWE) vulnerability
Message-ID: <53684E23.4090801@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2201-1
May 06, 2014

linux-lts-saucy vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-20-generic 3.11.0-20.35~precise1
linux-image-3.11.0-20-generic-lpae 3.11.0-20.35~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2201-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-20.35~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/ec4e0eaf/attachment-0001.pgp>

------------------------------

Message: 4
Date: Mon, 05 May 2014 19:51:50 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2202-1] Linux kernel vulnerability
Message-ID: <53684E46.5070105@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2202-1
May 06, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-49-generic 3.5.0-49.74
linux-image-3.5.0-49-highbank 3.5.0-49.74
linux-image-3.5.0-49-omap 3.5.0-49.74
linux-image-3.5.0-49-powerpc-smp 3.5.0-49.74
linux-image-3.5.0-49-powerpc64-smp 3.5.0-49.74

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2202-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-49.74


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/67b0ed86/attachment-0001.pgp>

------------------------------

Message: 5
Date: Mon, 05 May 2014 19:54:00 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2203-1] Linux kernel vulnerability
Message-ID: <53684EC8.4090207@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2203-1
May 06, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-20-generic 3.11.0-20.35
linux-image-3.11.0-20-generic-lpae 3.11.0-20.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2203-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-20.35


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/4f55e486/attachment-0001.pgp>

------------------------------

Message: 6
Date: Mon, 05 May 2014 19:54:31 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2204-1] Linux kernel vulnerability
Message-ID: <53684EE7.1@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2204-1
May 06, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-24-generic 3.13.0-24.47
linux-image-3.13.0-24-generic-lpae 3.13.0-24.47
linux-image-3.13.0-24-lowlatency 3.13.0-24.47
linux-image-3.13.0-24-powerpc-e500 3.13.0-24.47
linux-image-3.13.0-24-powerpc-e500mc 3.13.0-24.47
linux-image-3.13.0-24-powerpc-smp 3.13.0-24.47
linux-image-3.13.0-24-powerpc64-emb 3.13.0-24.47
linux-image-3.13.0-24-powerpc64-smp 3.13.0-24.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2204-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-24.47


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140505/d615087d/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 116, Issue 3
********************************************************

No comments:

Blog Archive