-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
iQIcBAEBCgAGBQJQBL1HAAoJEAUvNnAY1cPYMeUP/1aX6/5THugJ3R0wg81ZO/64
2uSAMhvSRuid0kEzG49TQj0CzYRPlqUO+IH+08eT7eLgJdD/hS5Z4+mAhZr1CR3Q
QzbJzBw81PDrGaEtyNSX4U5RqWHyfpzujJEu2oxaNF4sYvtJyxIzHaJwsIjXIuW9
GL3U1ABiszvcGvw4wD3oUk3RGzodOPfhyhrlKTvod/Rup90CxhAk1Hu5BgOtxx8Z
30LmmXA/7cY8K3uAEUodawl4Wie7J25ESN/GyYXvnJhjrWpuflFb9jxsjI4RW2OH
LuFrXHKyTqDy+oXL47KP/Z4r9oB0gNRQrgsgrVyE6eOD32ZYLZ1pOpCm+c71CEsE
+gndD/g2ofjszfBZvy05w4alCFz8y12VJThLz91xV5Sn5ThBQb2Sov/Vm9ppH/ud
Q4RV43GDUAEvrIFnW8F9L7lYRWL22B2yf6btrK6Z3aFEH4fwsN4QhuAEkfqBdhfo
bJR6P10np41Uy/gn9jCBhWgIJjbvl7GSt9em+zZ0mMv8FqrkRDbD3ksAR3x2A4Sz
hgsrCS1lLAg1fnzgDAxa7Op3KDETRPqb0LEi5O4+Kphsvwkj9NMAyT8qZ1Tj9eaj
1G6/Rxkuv4tE781Ero6uzbgJ+UlJRznreTOvFPm2cek7CjBXPzx7P4h6l5gb9FWD
rbjmJRSm+uip+llayKzg
=Up/y
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1507-1
July 17, 2012
linux vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 8.04 LTS
Summary:
Several security issues were fixed in the kernel.
Software Description:
- linux: Linux kernel
Details:
A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual
cpu setup. An unprivileged local user could exploit this flaw to crash the
system leading to a denial of service. (CVE-2012-1601)
An error was found in the Linux kernel's IPv6 netfilter when connection
tracking is enabled. A remote attacker could exploit this flaw to crash a
system if it is using IPv6 with the nf_contrack_ipv6 kernel module loaded.
(CVE-2012-2744)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 8.04 LTS:
linux-image-2.6.24-32-386 2.6.24-32.104
linux-image-2.6.24-32-generic 2.6.24-32.104
linux-image-2.6.24-32-hppa32 2.6.24-32.104
linux-image-2.6.24-32-hppa64 2.6.24-32.104
linux-image-2.6.24-32-itanium 2.6.24-32.104
linux-image-2.6.24-32-lpia 2.6.24-32.104
linux-image-2.6.24-32-lpiacompat 2.6.24-32.104
linux-image-2.6.24-32-mckinley 2.6.24-32.104
linux-image-2.6.24-32-openvz 2.6.24-32.104
linux-image-2.6.24-32-powerpc 2.6.24-32.104
linux-image-2.6.24-32-powerpc-smp 2.6.24-32.104
linux-image-2.6.24-32-powerpc64-smp 2.6.24-32.104
linux-image-2.6.24-32-rt 2.6.24-32.104
linux-image-2.6.24-32-server 2.6.24-32.104
linux-image-2.6.24-32-sparc64 2.6.24-32.104
linux-image-2.6.24-32-sparc64-smp 2.6.24-32.104
linux-image-2.6.24-32-virtual 2.6.24-32.104
linux-image-2.6.24-32-xen 2.6.24-32.104
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.
References:
http://www.ubuntu.com/usn/usn-1507-1
CVE-2012-1601, CVE-2012-2744
Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-32.104
No comments:
Post a Comment