=========================================================================Ubuntu Security Notice USN-1976-1
September 30, 2013

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An information leak was discovered in the handling of ICMPv6 Router
Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A
remote attacker could exploit this flaw to cause a denial of service
(excessive retries and address-generation outage), and consequently obtain
sensitive information. (CVE-2013-0343)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of
the Linux kernel. A physically proximate attacker could exploit this flaw
to execute arbitrary code or cause a denial of service (heap memory
corruption) via a specially crafted device that provides an invalid Report
ID. (CVE-2013-2888)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically
proximate attacker could cause a denial of service (heap out-of-bounds
write) via a specially crafted device. (CVE-2013-2892)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-52-386       2.6.32-52.114
  linux-image-2.6.32-52-generic   2.6.32-52.114
  linux-image-2.6.32-52-generic-pae  2.6.32-52.114
  linux-image-2.6.32-52-ia64      2.6.32-52.114
  linux-image-2.6.32-52-lpia      2.6.32-52.114
  linux-image-2.6.32-52-powerpc   2.6.32-52.114
  linux-image-2.6.32-52-powerpc-smp  2.6.32-52.114
  linux-image-2.6.32-52-powerpc64-smp  2.6.32-52.114
  linux-image-2.6.32-52-preempt   2.6.32-52.114
  linux-image-2.6.32-52-server    2.6.32-52.114
  linux-image-2.6.32-52-sparc64   2.6.32-52.114
  linux-image-2.6.32-52-sparc64-smp  2.6.32-52.114
  linux-image-2.6.32-52-versatile  2.6.32-52.114
  linux-image-2.6.32-52-virtual   2.6.32-52.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1976-1
  CVE-2013-0343, CVE-2013-2888, CVE-2013-2892

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-52.114


Ubuntu 1976-1: Linux kernel vulnerabilities

September 30, 2013
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-52-386 2.6.32-52.114 linux-image-2.6.32-52-generic 2.6.32-52.114 linux-image-2.6.32-52-generic-pae 2.6.32-52.114 linux-image-2.6.32-52-ia64 2.6.32-52.114 linux-image-2.6.32-52-lpia 2.6.32-52.114 linux-image-2.6.32-52-powerpc 2.6.32-52.114 linux-image-2.6.32-52-powerpc-smp 2.6.32-52.114 linux-image-2.6.32-52-powerpc64-smp 2.6.32-52.114 linux-image-2.6.32-52-preempt 2.6.32-52.114 linux-image-2.6.32-52-server 2.6.32-52.114 linux-image-2.6.32-52-sparc64 2.6.32-52.114 linux-image-2.6.32-52-sparc64-smp 2.6.32-52.114 linux-image-2.6.32-52-versatile 2.6.32-52.114 linux-image-2.6.32-52-virtual 2.6.32-52.114 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1976-1

CVE-2013-0343, CVE-2013-2888, CVE-2013-2892

Severity
September 30, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.32-52.114

Related News