News

Wednesday, August 13, 2014

ubuntu-security-announce Digest, Vol 119, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2312-1] OpenJDK 6 vulnerabilities (Jamie Strandboge)
2. [USN-2313-1] Linux kernel (Trusty HWE) vulnerability
(John Johansen)
3. [USN-2314-1] Linux kernel vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Tue, 12 Aug 2014 17:24:25 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com, Ubuntu Security
<security@ubuntu.com>
Subject: [USN-2312-1] OpenJDK 6 vulnerabilities
Message-ID: <53EA9419.90500@canonical.com>
Content-Type: text/plain; charset="utf-8"


==========================================================================
Ubuntu Security Notice USN-2312-1
August 12, 2014

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-2490, CVE-2014-4216, CVE-2014-4219, CVE-2014-4262)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-4209, CVE-2014-4244,
CVE-2014-4263)

Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-4218, CVE-2014-4266)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2014-4252, CVE-2014-4268)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b32-1.13.4-4ubuntu0.12.04.2
icedtea-6-jre-jamvm 6b32-1.13.4-4ubuntu0.12.04.2
openjdk-6-jre 6b32-1.13.4-4ubuntu0.12.04.2
openjdk-6-jre-headless 6b32-1.13.4-4ubuntu0.12.04.2
openjdk-6-jre-lib 6b32-1.13.4-4ubuntu0.12.04.2
openjdk-6-jre-zero 6b32-1.13.4-4ubuntu0.12.04.2

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b32-1.13.4-4ubuntu0.10.04.2
openjdk-6-jre 6b32-1.13.4-4ubuntu0.10.04.2
openjdk-6-jre-headless 6b32-1.13.4-4ubuntu0.10.04.2
openjdk-6-jre-lib 6b32-1.13.4-4ubuntu0.10.04.2
openjdk-6-jre-zero 6b32-1.13.4-4ubuntu0.10.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2312-1
CVE-2014-2490, CVE-2014-4209, CVE-2014-4216, CVE-2014-4218,
CVE-2014-4219, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262,
CVE-2014-4263, CVE-2014-4266, CVE-2014-4268

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b32-1.13.4-4ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b32-1.13.4-4ubuntu0.10.04.2




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140812/cf0b7bbc/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 13 Aug 2014 03:58:55 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2313-1] Linux kernel (Trusty HWE) vulnerability
Message-ID: <53EB44EF.5020102@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2313-1
August 13, 2014

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

An flaw was discovered in the Linux kernel's audit subsystem when auditing
certain syscalls. A local attacker could exploit this flaw to obtain
potentially sensitive single-bit values from kernel memory or cause a
denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-33-generic 3.13.0-33.58~precise1
linux-image-3.13.0-33-generic-lpae 3.13.0-33.58~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2313-1
CVE-2014-3917

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-33.58~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140813/2b2703bc/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 13 Aug 2014 03:59:34 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2314-1] Linux kernel vulnerability
Message-ID: <53EB4516.9020307@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2314-1
August 13, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

An flaw was discovered in the Linux kernel's audit subsystem when auditing
certain syscalls. A local attacker could exploit this flaw to obtain
potentially sensitive single-bit values from kernel memory or cause a
denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-33-generic 3.13.0-33.58
linux-image-3.13.0-33-generic-lpae 3.13.0-33.58
linux-image-3.13.0-33-lowlatency 3.13.0-33.58
linux-image-3.13.0-33-powerpc-e500 3.13.0-33.58
linux-image-3.13.0-33-powerpc-e500mc 3.13.0-33.58
linux-image-3.13.0-33-powerpc-smp 3.13.0-33.58
linux-image-3.13.0-33-powerpc64-emb 3.13.0-33.58
linux-image-3.13.0-33-powerpc64-smp 3.13.0-33.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2314-1
CVE-2014-3917

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-33.58


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140813/59452563/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 119, Issue 8
********************************************************

No comments:

Blog Archive