News

Friday, April 13, 2012

ubuntu-security-announce Digest, Vol 91, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1421-1] Linux kernel (Maverick backport) vulnerabilities
(John Johansen)
2. [USN-1422-1] Linux kernel vulnerabilities (John Johansen)
3. [USN-1423-1] Samba vulnerability (Tyler Hicks)


----------------------------------------------------------------------

Message: 1
Date: Thu, 12 Apr 2012 11:34:32 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1421-1] Linux kernel (Maverick backport) vulnerabilities
Message-ID: <4F872038.2060709@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1421-1
April 12, 2012

linux-lts-backport-maverick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-maverick: Linux kernel backport from Maverick

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.35-32-generic 2.6.35-32.68~lucid1
linux-image-2.6.35-32-generic-pae 2.6.35-32.68~lucid1
linux-image-2.6.35-32-server 2.6.35-32.68~lucid1
linux-image-2.6.35-32-virtual 2.6.35-32.68~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1421-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-32.68~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120412/817cf4ed/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 12 Apr 2012 12:12:41 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1422-1] Linux kernel vulnerabilities
Message-ID: <4F872929.2020007@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1422-1
April 12, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-14-generic 2.6.38-14.58
linux-image-2.6.38-14-generic-pae 2.6.38-14.58
linux-image-2.6.38-14-omap 2.6.38-14.58
linux-image-2.6.38-14-powerpc 2.6.38-14.58
linux-image-2.6.38-14-powerpc-smp 2.6.38-14.58
linux-image-2.6.38-14-powerpc64-smp 2.6.38-14.58
linux-image-2.6.38-14-server 2.6.38-14.58
linux-image-2.6.38-14-versatile 2.6.38-14.58
linux-image-2.6.38-14-virtual 2.6.38-14.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1422-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-14.58

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120412/f99733d1/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 12 Apr 2012 19:28:47 -0500
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1423-1] Samba vulnerability
Message-ID: <20120413002846.GA11912@boyd>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1423-1
April 13, 2012

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Samba could be made to run programs as the administrator if it received
specially crafted network traffic.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Brian Gorenc discovered that Samba incorrectly calculated array bounds when
handling remote procedure calls (RPC) over the network. A remote,
unauthenticated attacker could exploit this to execute arbitrary code as the
root user. (CVE-2012-1182)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
samba 2:3.5.11~dfsg-1ubuntu2.2

Ubuntu 11.04:
samba 2:3.5.8~dfsg-1ubuntu2.4

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.9

Ubuntu 8.04 LTS:
samba 3.0.28a-1ubuntu4.18

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1423-1
CVE-2012-1182

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.5.11~dfsg-1ubuntu2.2
https://launchpad.net/ubuntu/+source/samba/2:3.5.8~dfsg-1ubuntu2.4
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.9
https://launchpad.net/ubuntu/+source/samba/3.0.28a-1ubuntu4.18

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120412/470ca2c8/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 91, Issue 7
*******************************************************

No comments:

Blog Archive