Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-662-1: Linux kernel vulnerabilities

5 November 2008

Linux kernel vulnerabilities

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the Linux kernel could be made to hang temporarily
when mounting corrupted ext2/3 filesystems. If a user were tricked into
mounting a specially crafted filesystem, a remote attacker could cause
system hangs, leading to a denial of service. (CVE-2008-3528)

Anders Kaseorg discovered that ndiswrapper did not correctly handle long
ESSIDs. For a system using ndiswrapper, a physically near-by attacker
could generate specially crafted wireless network traffic and execute
arbitrary code with root privileges. (CVE-2008-4395)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 8.10

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Related notices

  • USN-662-2: linux-ubuntu-modules-2.6.24-21-generic, linux-ubuntu-modules-2.6.24-21-rt, linux-ubuntu-modules-2.6.24-21-386, linux-ubuntu-modules-2.6.22-15-rt, linux-ubuntu-modules-2.6.24-21-server, linux-ubuntu-modules-2.6.22-15-386, linux-ubuntu-modules-2.6.22-15-server, linux-ubuntu-modules-2.6.22-15-generic, linux-ubuntu-modules-2.6.24, linux-ubuntu-modules-2.6.22