Changelog from 2.6.24.22.45 (current in dell-mini) to 2.6.24.23.52 (in generic hardy) http://changelogs.ubuntu.com/changelogs/pool/main/l/linux/linux_2.6.24-23.52/changelog linux (2.6.24-23.52) hardy-security; urgency=low [Stefan Bader] * rt: Fix FTBS caused by shm changes - CVE-2009-0859 [Steve Beattie] * fix apparmor memory leak on deleted file ops Bug: #329489 - LP: #329489 [Upstream Kernel Changes] * NFS: Remove the buggy lock-if-signalled case from do_setlk() - CVE-2008-4307 * sctp: Avoid memory overflow while FWD-TSN chunk is received with bad stream ID - CVE-2009-0065 * net: 4 bytes kernel memory disclosure in SO_BSDCOMPAT gsopt try #2 - CVE-2009-0676 * sparc: Fix mremap address range validation. - CVE-2008-6107 * copy_process: fix CLONE_PARENT && parent_exec_id interaction - CVE-2009-0028 * security: introduce missing kfree - CVE-2009-0031 * eCryptfs: check readlink result was not an error before using it - CVE-2009-0269 * dell_rbu: use scnprintf() instead of less secure sprintf() - CVE-2009-0322 * drivers/net/skfp: if !capable(CAP_NET_ADMIN): inverted logic - CVE-2009-0675 * Ext4: Fix online resize block group descriptor corruption - CVE-2009-0745 * ext4: Initialize the new group descriptor when resizing the filesystem - CVE-2009-0745 * ext4: Add sanity check to make_indexed_dir - CVE-2009-0746 * x86-64: syscall-audit: fix 32/64 syscall hole - CVE-2009-0834 * x86-64: seccomp: fix 32/64 syscall hole - CVE-2009-0835 * shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM - CVE-2009-0859 * apparmor: Fix handling of larger number of profiles - LP: #345144 * udf:SAUCE (drop after 2.6.30): Fix oops when invalid character in filename occurs - LP: #321606 * Fix memory corruption in console selection - CVE-2009-1046 * SPARC64: Loosen checks in exception table handling. - LP: #301608, #349655 -- Stefan Bader