News

Tuesday, May 01, 2012

ubuntu-security-announce Digest, Vol 92, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1431-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1433-1] Linux kernel (Oneiric backport) vulnerabilities
(John Johansen)
3. [USN-1434-1] Samba vulnerability (Tyler Hicks)


----------------------------------------------------------------------

Message: 1
Date: Mon, 30 Apr 2012 20:48:33 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1431-1] Linux kernel vulnerabilities
Message-ID: <4F9F5D11.8030606@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1431-1
May 01, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

A flaw was found in the Linux kernel's handling of paged memory. A local
unprivileged user, or a privileged user within a KVM guest, could exploit
this flaw to crash the system. (CVE-2012-1179)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-19-generic 3.0.0-19.33
linux-image-3.0.0-19-generic-pae 3.0.0-19.33
linux-image-3.0.0-19-omap 3.0.0-19.33
linux-image-3.0.0-19-powerpc 3.0.0-19.33
linux-image-3.0.0-19-powerpc-smp 3.0.0-19.33
linux-image-3.0.0-19-powerpc64-smp 3.0.0-19.33
linux-image-3.0.0-19-server 3.0.0-19.33
linux-image-3.0.0-19-virtual 3.0.0-19.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1431-1
CVE-2011-4086, CVE-2011-4347, CVE-2012-0045, CVE-2012-1090,
CVE-2012-1097, CVE-2012-1146, CVE-2012-1179

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-19.33

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120430/edbfd056/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 30 Apr 2012 22:29:06 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1433-1] Linux kernel (Oneiric backport) vulnerabilities
Message-ID: <4F9F74A2.1070005@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1433-1
May 01, 2012

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan B??rwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

A flaw was found in the Linux kernel's handling of paged memory. A local
unprivileged user, or a privileged user within a KVM guest, could exploit
this flaw to crash the system. (CVE-2012-1179)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-19-generic 3.0.0-19.33~lucid1
linux-image-3.0.0-19-generic-pae 3.0.0-19.33~lucid1
linux-image-3.0.0-19-server 3.0.0-19.33~lucid1
linux-image-3.0.0-19-virtual 3.0.0-19.33~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1433-1
CVE-2011-4086, CVE-2011-4347, CVE-2012-0045, CVE-2012-1090,
CVE-2012-1097, CVE-2012-1146, CVE-2012-1179

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-19.33~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120430/d45f96be/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 1 May 2012 02:33:46 -0500
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1434-1] Samba vulnerability
Message-ID: <20120501073346.GA2934@boyd>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1434-1
May 01, 2012

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Samba could allow a user to gain administrative privileges to the Samba server.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Ivano Cristofolini discovered that Samba incorrectly handled some Local
Security Authority (LSA) remote procedure calls (RPC). A remote, authenticated
attacker could exploit this to grant administrative privileges to arbitrary
users. The administrative privileges could be used to bypass permission checks
performed by the Samba server.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.1

Ubuntu 11.10:
samba 2:3.5.11~dfsg-1ubuntu2.3

Ubuntu 11.04:
samba 2:3.5.8~dfsg-1ubuntu2.5

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.10

After a standard system update you may need to review the privileges of Samba
user accounts.

References:
http://www.ubuntu.com/usn/usn-1434-1
CVE-2012-2111

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.1
https://launchpad.net/ubuntu/+source/samba/2:3.5.11~dfsg-1ubuntu2.3
https://launchpad.net/ubuntu/+source/samba/2:3.5.8~dfsg-1ubuntu2.5
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.10

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120501/4099158d/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 92, Issue 1
*******************************************************

No comments:

Blog Archive