News

Wednesday, March 07, 2012

ubuntu-security-announce Digest, Vol 90, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1388-1] Linux kernel (EC2) vulnerabilities (John Johansen)
2. [USN-1389-1] Linux kernel vulnerabilities (John Johansen)
3. [USN-1390-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Tue, 06 Mar 2012 10:40:06 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1388-1] Linux kernel (EC2) vulnerabilities
Message-ID: <4F565A06.7060801@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1388-1
March 06, 2012

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-343-ec2 2.6.32-343.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1388-1
CVE-2011-4127, CVE-2011-4622, CVE-2012-0038

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-343.45

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120306/c129b884/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 06 Mar 2012 11:05:14 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1389-1] Linux kernel vulnerabilities
Message-ID: <4F565FEA.4050508@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1389-1
March 06, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service. (CVE-2012-0879)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-39-386 2.6.32-39.86
linux-image-2.6.32-39-generic 2.6.32-39.86
linux-image-2.6.32-39-generic-pae 2.6.32-39.86
linux-image-2.6.32-39-ia64 2.6.32-39.86
linux-image-2.6.32-39-lpia 2.6.32-39.86
linux-image-2.6.32-39-powerpc 2.6.32-39.86
linux-image-2.6.32-39-powerpc-smp 2.6.32-39.86
linux-image-2.6.32-39-powerpc64-smp 2.6.32-39.86
linux-image-2.6.32-39-preempt 2.6.32-39.86
linux-image-2.6.32-39-server 2.6.32-39.86
linux-image-2.6.32-39-sparc64 2.6.32-39.86
linux-image-2.6.32-39-sparc64-smp 2.6.32-39.86
linux-image-2.6.32-39-versatile 2.6.32-39.86
linux-image-2.6.32-39-virtual 2.6.32-39.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1389-1
CVE-2011-4127, CVE-2011-4347, CVE-2011-4622, CVE-2012-0038,
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-39.86

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120306/d42a1e7d/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 06 Mar 2012 11:35:08 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1390-1] Linux kernel vulnerabilities
Message-ID: <4F5666EC.8080601@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1390-1
March 06, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dan Rosenberg reported errors in the OSS (Open Sound System) MIDI
interface. A local attacker on non-x86 systems might be able to cause a
denial of service. (CVE-2011-1476)

Dan Rosenberg reported errors in the kernel's OSS (Open Sound System)
driver for Yamaha FM synthesizer chips. A local user can exploit this to
cause memory corruption, causing a denial of service or privilege
escalation. (CVE-2011-1477)

Ben Hutchings reported a flaw in the kernel's handling of corrupt LDM
partitions. A local user could exploit this to cause a denial of service or
escalate privileges. (CVE-2011-2182)

A flaw was discovered in the Linux kernel's NFSv4 (Network File System
version 4) file system. A local, unprivileged user could use this flaw to
cause a denial of service by creating a file in a NFSv4 filesystem.
(CVE-2011-4324)

A flaw was found in how the linux kernel handles user-space held futexs. An
unprivileged user could exploit this flaw to cause a denial of service or
possibly elevate privileges. (CVE-2012-0028)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-31-386 2.6.24-31.99
linux-image-2.6.24-31-generic 2.6.24-31.99
linux-image-2.6.24-31-hppa32 2.6.24-31.99
linux-image-2.6.24-31-hppa64 2.6.24-31.99
linux-image-2.6.24-31-itanium 2.6.24-31.99
linux-image-2.6.24-31-lpia 2.6.24-31.99
linux-image-2.6.24-31-lpiacompat 2.6.24-31.99
linux-image-2.6.24-31-mckinley 2.6.24-31.99
linux-image-2.6.24-31-openvz 2.6.24-31.99
linux-image-2.6.24-31-powerpc 2.6.24-31.99
linux-image-2.6.24-31-powerpc-smp 2.6.24-31.99
linux-image-2.6.24-31-powerpc64-smp 2.6.24-31.99
linux-image-2.6.24-31-rt 2.6.24-31.99
linux-image-2.6.24-31-server 2.6.24-31.99
linux-image-2.6.24-31-sparc64 2.6.24-31.99
linux-image-2.6.24-31-sparc64-smp 2.6.24-31.99
linux-image-2.6.24-31-virtual 2.6.24-31.99
linux-image-2.6.24-31-xen 2.6.24-31.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1390-1
CVE-2011-1476, CVE-2011-1477, CVE-2011-2182, CVE-2011-4324,
CVE-2012-0028

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-31.99

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120306/3f62e6dc/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 90, Issue 5
*******************************************************

No comments:

Blog Archive