News

Wednesday, February 13, 2013

ubuntu-security-announce Digest, Vol 101, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1716-1] gnome-screensaver vulnerability (Marc Deslauriers)
2. [USN-1717-1] PostgreSQL vulnerability (Marc Deslauriers)
3. [USN-1719-1] Linux kernel (Oneiric backport) vulnerabilities
(John Johansen)
4. [USN-1720-1] Linux kernel vulnerabilities (John Johansen)
5. [USN-1721-1] curl vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Tue, 12 Feb 2013 09:00:37 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1716-1] gnome-screensaver vulnerability
Message-ID: <511A4B05.3030704@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1716-1
February 12, 2013

gnome-screensaver vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

gnome-screensaver would allow unintended access to the user session.

Software Description:
- gnome-screensaver: GNOME screen saver and locker

Details:

It was discovered that gnome-screensaver did not start automatically after
logging in. This may result in the screen not being automatically locked
after the inactivity timeout is reached, permitting an attacker with
physical access to gain access to an unlocked session.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
gnome-screensaver 3.6.0-0ubuntu2.1

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1716-1
CVE-2013-1050

Package Information:
https://launchpad.net/ubuntu/+source/gnome-screensaver/3.6.0-0ubuntu2.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130212/9c0205c3/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 12 Feb 2013 09:01:00 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1717-1] PostgreSQL vulnerability
Message-ID: <511A4B1C.8070602@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1717-1
February 12, 2013

postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

PostgreSQL could be made to crash if it received specially crafted input.

Software Description:
- postgresql-9.1: Object-relational SQL database
- postgresql-8.4: Object-relational SQL database
- postgresql-8.3: Object-relational SQL database

Details:

Sumit Soni discovered that PostgreSQL incorrectly handled calling a certain
internal function with invalid arguments. An authenticated attacker could
use this issue to cause PostgreSQL to crash, resulting in a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
postgresql-9.1 9.1.8-0ubuntu12.10

Ubuntu 12.04 LTS:
postgresql-9.1 9.1.8-0ubuntu12.04

Ubuntu 11.10:
postgresql-9.1 9.1.8-0ubuntu11.10

Ubuntu 10.04 LTS:
postgresql-8.4 8.4.16-0ubuntu10.04

Ubuntu 8.04 LTS:
postgresql-8.3 8.3.23-0ubuntu8.04

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-1717-1
CVE-2013-0255

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.8-0ubuntu12.10
https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.8-0ubuntu12.04
https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.8-0ubuntu11.10
https://launchpad.net/ubuntu/+source/postgresql-8.4/8.4.16-0ubuntu10.04
https://launchpad.net/ubuntu/+source/postgresql-8.3/8.3.23-0ubuntu8.04


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130212/dc1d55f3/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 12 Feb 2013 10:22:40 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1719-1] Linux kernel (Oneiric backport) vulnerabilities
Message-ID: <511A8870.6060908@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1719-1
February 12, 2013

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

It was discovered that hypervkvpd, which is distributed in the Linux
kernel, was not correctly validating the origin on Netlink messages. An
untrusted local user can cause a denial of service of Linux guests in
Hyper-V virtualization environments. (CVE-2012-2669)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-31-generic 3.0.0-31.48~lucid1
linux-image-3.0.0-31-generic-pae 3.0.0-31.48~lucid1
linux-image-3.0.0-31-server 3.0.0-31.48~lucid1
linux-image-3.0.0-31-virtual 3.0.0-31.48~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1719-1
CVE-2012-2669, CVE-2012-4508, CVE-2013-0190

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-31.48~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130212/0e2f897a/attachment-0001.pgp>

------------------------------

Message: 4
Date: Tue, 12 Feb 2013 10:45:55 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1720-1] Linux kernel vulnerabilities
Message-ID: <511A8DE3.8000304@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1720-1
February 12, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that hypervkvpd, which is distributed in the Linux
kernel, was not correctly validating the origin on Netlink messages. An
untrusted local user can cause a denial of service of Linux guests in
Hyper-V virtualization environments. (CVE-2012-2669)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-31-generic 3.0.0-31.48
linux-image-3.0.0-31-generic-pae 3.0.0-31.48
linux-image-3.0.0-31-omap 3.0.0-31.48
linux-image-3.0.0-31-powerpc 3.0.0-31.48
linux-image-3.0.0-31-powerpc-smp 3.0.0-31.48
linux-image-3.0.0-31-powerpc64-smp 3.0.0-31.48
linux-image-3.0.0-31-server 3.0.0-31.48
linux-image-3.0.0-31-virtual 3.0.0-31.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1720-1
CVE-2012-2669, CVE-2012-4508, CVE-2012-5532, CVE-2013-0190

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-31.48

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130212/83f06978/attachment-0001.pgp>

------------------------------

Message: 5
Date: Tue, 12 Feb 2013 15:40:29 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1721-1] curl vulnerability
Message-ID: <511AA8BD.1000607@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1721-1
February 12, 2013

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

curl could be made to crash or run programs if it opened a malicious URL.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

It was discovered that curl incorrectly handled SASL authentication when
communicating over POP3, SMTP or IMAP. If a user or automated system were
tricked into processing a specially crafted URL, an attacker could cause
a denial of service, or possibly execute arbitrary code. The default
compiler options for affected releases should reduce the vulnerability to a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libcurl3 7.27.0-1ubuntu1.1
libcurl3-gnutls 7.27.0-1ubuntu1.1
libcurl3-nss 7.27.0-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1721-1
CVE-2013-0249

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.27.0-1ubuntu1.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130212/67043490/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 101, Issue 4
********************************************************

No comments:

Blog Archive