News

Tuesday, March 27, 2012

ubuntu-security-announce Digest, Vol 90, Issue 16

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1405-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1407-1] Linux kernel vulnerabilities (John Johansen)
3. [USN-1410-1] Linux kernel (EC2) vulnerability (John Johansen)
4. [USN-1411-1] Linux kernel vulnerability (John Johansen)
5. [USN-1406-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Tue, 27 Mar 2012 04:54:27 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1405-1] Linux kernel vulnerabilities
Message-ID: <4F71AA73.80409@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1405-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Somnath Kotur discovered an error in the Linux kernel's VLAN (virtual lan)
and be2net drivers. An attacker on the local network could exploit this
flaw to cause a denial of service. (CVE-2011-3347)

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-16-generic 3.0.0-16.29
linux-image-3.0.0-16-generic-pae 3.0.0-16.29
linux-image-3.0.0-16-omap 3.0.0-16.29
linux-image-3.0.0-16-powerpc 3.0.0-16.29
linux-image-3.0.0-16-powerpc-smp 3.0.0-16.29
linux-image-3.0.0-16-powerpc64-smp 3.0.0-16.29
linux-image-3.0.0-16-server 3.0.0-16.29
linux-image-3.0.0-16-virtual 3.0.0-16.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1405-1
CVE-2011-3347, CVE-2011-4127, CVE-2011-4347, CVE-2012-0045,
CVE-2012-1090, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-16.29

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120327/04283921/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 27 Mar 2012 04:56:30 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1407-1] Linux kernel vulnerabilities
Message-ID: <4F71AAEE.7000403@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1407-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.67
linux-image-2.6.35-32-generic-pae 2.6.35-32.67
linux-image-2.6.35-32-omap 2.6.35-32.67
linux-image-2.6.35-32-powerpc 2.6.35-32.67
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.67
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.67
linux-image-2.6.35-32-server 2.6.35-32.67
linux-image-2.6.35-32-versatile 2.6.35-32.67
linux-image-2.6.35-32-virtual 2.6.35-32.67

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1407-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-32.67

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120327/b73b3dd6/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 27 Mar 2012 04:57:34 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1410-1] Linux kernel (EC2) vulnerability
Message-ID: <4F71AB2E.10406@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1410-1
March 27, 2012

linux-ec2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-344-ec2 2.6.32-344.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1410-1
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-344.46

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120327/fd27eb69/attachment-0001.pgp>

------------------------------

Message: 4
Date: Tue, 27 Mar 2012 04:58:49 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1411-1] Linux kernel vulnerability
Message-ID: <4F71AB79.6040606@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1411-1
March 27, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-40-386 2.6.32-40.87
linux-image-2.6.32-40-generic 2.6.32-40.87
linux-image-2.6.32-40-generic-pae 2.6.32-40.87
linux-image-2.6.32-40-ia64 2.6.32-40.87
linux-image-2.6.32-40-lpia 2.6.32-40.87
linux-image-2.6.32-40-powerpc 2.6.32-40.87
linux-image-2.6.32-40-powerpc-smp 2.6.32-40.87
linux-image-2.6.32-40-powerpc64-smp 2.6.32-40.87
linux-image-2.6.32-40-preempt 2.6.32-40.87
linux-image-2.6.32-40-server 2.6.32-40.87
linux-image-2.6.32-40-sparc64 2.6.32-40.87
linux-image-2.6.32-40-sparc64-smp 2.6.32-40.87
linux-image-2.6.32-40-versatile 2.6.32-40.87
linux-image-2.6.32-40-virtual 2.6.32-40.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1411-1
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-40.87

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120327/83f363f5/attachment-0001.pgp>

------------------------------

Message: 5
Date: Tue, 27 Mar 2012 05:12:57 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1406-1] Linux kernel vulnerabilities
Message-ID: <4F71AEC9.8040700@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1406-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.57
linux-image-2.6.38-13-generic-pae 2.6.38-13.57
linux-image-2.6.38-13-omap 2.6.38-13.57
linux-image-2.6.38-13-powerpc 2.6.38-13.57
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.57
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.57
linux-image-2.6.38-13-server 2.6.38-13.57
linux-image-2.6.38-13-versatile 2.6.38-13.57
linux-image-2.6.38-13-virtual 2.6.38-13.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1406-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.57

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120327/7bcb797c/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 90, Issue 16
********************************************************

No comments:

Blog Archive