=========================================================================Ubuntu Security Notice USN-2219-1
May 26, 2014

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel for systems that lack RDS transports. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash). (CVE-2013-7339)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.32-60-386       2.6.32-60.122
  linux-image-2.6.32-60-generic   2.6.32-60.122
  linux-image-2.6.32-60-generic-pae  2.6.32-60.122
  linux-image-2.6.32-60-ia64      2.6.32-60.122
  linux-image-2.6.32-60-lpia      2.6.32-60.122
  linux-image-2.6.32-60-powerpc   2.6.32-60.122
  linux-image-2.6.32-60-powerpc-smp  2.6.32-60.122
  linux-image-2.6.32-60-powerpc64-smp  2.6.32-60.122
  linux-image-2.6.32-60-preempt   2.6.32-60.122
  linux-image-2.6.32-60-server    2.6.32-60.122
  linux-image-2.6.32-60-sparc64   2.6.32-60.122
  linux-image-2.6.32-60-sparc64-smp  2.6.32-60.122
  linux-image-2.6.32-60-versatile  2.6.32-60.122
  linux-image-2.6.32-60-virtual   2.6.32-60.122

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-2219-1
  CVE-2013-7339, CVE-2014-1737, CVE-2014-1738, CVE-2014-2678

Package Information:
  https://launchpad.net/ubuntu/+source/linux/2.6.32-60.122


Ubuntu 2219-1: Linux kernel vulnerabilities

May 26, 2014
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-60-386 2.6.32-60.122 linux-image-2.6.32-60-generic 2.6.32-60.122 linux-image-2.6.32-60-generic-pae 2.6.32-60.122 linux-image-2.6.32-60-ia64 2.6.32-60.122 linux-image-2.6.32-60-lpia 2.6.32-60.122 linux-image-2.6.32-60-powerpc 2.6.32-60.122 linux-image-2.6.32-60-powerpc-smp 2.6.32-60.122 linux-image-2.6.32-60-powerpc64-smp 2.6.32-60.122 linux-image-2.6.32-60-preempt 2.6.32-60.122 linux-image-2.6.32-60-server 2.6.32-60.122 linux-image-2.6.32-60-sparc64 2.6.32-60.122 linux-image-2.6.32-60-sparc64-smp 2.6.32-60.122 linux-image-2.6.32-60-versatile 2.6.32-60.122 linux-image-2.6.32-60-virtual 2.6.32-60.122 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-2219-1

CVE-2013-7339, CVE-2014-1737, CVE-2014-1738, CVE-2014-2678

Severity
May 26, 2014

Package Information

https://launchpad.net/ubuntu/+source/linux/2.6.32-60.122

Related News