News

Friday, February 15, 2013

ubuntu-security-announce Digest, Vol 101, Issue 6

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1723-1] Qt vulnerabilities (Marc Deslauriers)
2. [USN-1724-1] OpenJDK vulnerabilities (Jamie Strandboge)
3. [USN-1725-1] Linux kernel vulnerability (John Johansen)
4. [USN-1726-1] Linux kernel (OMAP4) vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 14 Feb 2013 12:07:53 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1723-1] Qt vulnerabilities
Message-ID: <511D19E9.6050605@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1723-1
February 14, 2013

qt4-x11 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Qt.

Software Description:
- qt4-x11: Qt 4 libraries

Details:

Richard J. Moore and Peter Hartmann discovered that Qt allowed redirecting
requests from http to file schemes. If an attacker were able to perform a
man-in-the-middle attack, this flaw could be exploited to view sensitive
information. This issue only affected Ubuntu 11.10, Ubuntu 12.04 LTS,
and Ubuntu 12.10. (CVE-2012-5624)

Stephen Cheng discovered that Qt may report incorrect errors when ssl
certificate verification fails. (CVE-2012-6093)

Tim Brown and Mark Lowe discovered that Qt incorrectly used weak
permissions on shared memory segments. A local attacker could use this
issue to view sensitive information, or modify program data belonging to
other users. (CVE-2013-0254)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libqt4-core 4:4.8.3+dfsg-0ubuntu3.1
libqt4-network 4:4.8.3+dfsg-0ubuntu3.1

Ubuntu 12.04 LTS:
libqt4-core 4:4.8.1-0ubuntu4.4
libqt4-network 4:4.8.1-0ubuntu4.4

Ubuntu 11.10:
libqt4-core 4:4.7.4-0ubuntu8.3
libqt4-network 4:4.7.4-0ubuntu8.3

Ubuntu 10.04 LTS:
libqt4-core 4:4.6.2-0ubuntu5.6
libqt4-network 4:4.6.2-0ubuntu5.6

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1723-1
CVE-2012-5624, CVE-2012-6093, CVE-2013-0254

Package Information:
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.3+dfsg-0ubuntu3.1
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.1-0ubuntu4.4
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.7.4-0ubuntu8.3
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.6.2-0ubuntu5.6


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130214/0cdfa969/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 14 Feb 2013 16:06:07 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1724-1] OpenJDK vulnerabilities
Message-ID: <511D5FCF.9060802@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1724-1
February 14, 2013

openjdk-6, openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-7: Open Source Java implementation
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to cause a denial of service. (CVE-2012-1541, CVE-2012-3342, CVE-2013-0351,
CVE-2013-0419, CVE-2013-0423, CVE-2013-0446, CVE-2012-3213, CVE-2013-0425,
CVE-2013-0426, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0441,
CVE-2013-0442, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480)

Vulnerabilities were discovered in the OpenJDK JRE related to information
disclosure. (CVE-2013-0409, CVE-2013-0434, CVE-2013-0438)

Several data integrity vulnerabilities were discovered in the OpenJDK JRE.
(CVE-2013-0424, CVE-2013-0427, CVE-2013-0433, CVE-2013-1473)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. (CVE-2013-0432, CVE-2013-0435,
CVE-2013-0443)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2013-0440)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and data integrity. An attacker could exploit this to cause a
denial of service. This issue only affected Ubuntu 12.10. (CVE-2013-0444)

A data integrity vulnerability was discovered in the OpenJDK JRE. This
issue only affected Ubuntu 12.10. (CVE-2013-0448)

An information disclosure vulnerability was discovered in the OpenJDK JRE.
This issue only affected Ubuntu 12.10. (CVE-2013-0449)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and data integrity. An attacker could exploit this to cause a
denial of service. This issue did not affect Ubuntu 12.10. (CVE-2013-1481)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
icedtea-7-jre-jamvm 7u13-2.3.6-0ubuntu0.12.10.1
openjdk-7-jre 7u13-2.3.6-0ubuntu0.12.10.1
openjdk-7-jre-headless 7u13-2.3.6-0ubuntu0.12.10.1
openjdk-7-jre-lib 7u13-2.3.6-0ubuntu0.12.10.1
openjdk-7-jre-zero 7u13-2.3.6-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.12.04.2
icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.12.04.2
openjdk-6-jre 6b27-1.12.1-2ubuntu0.12.04.2
openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.12.04.2
openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.12.04.2
openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.12.04.2

Ubuntu 11.10:
icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.11.10.2
icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.11.10.2
openjdk-6-jre 6b27-1.12.1-2ubuntu0.11.10.2
openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.11.10.2
openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.11.10.2
openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.11.10.2

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.10.04.2
openjdk-6-jre 6b27-1.12.1-2ubuntu0.10.04.2
openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.10.04.2
openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.10.04.2
openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.10.04.2

This update uses a new upstream release which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1724-1
CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351,
CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424,
CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,
CVE-2013-0429, CVE-2013-0430, CVE-2013-0432, CVE-2013-0433,
CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440,
CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444,
CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449,
CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480, CVE-2013-1481

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u13-2.3.6-0ubuntu0.12.10.1

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.12.04.2

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.11.10.2

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.10.04.2




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130214/450d3b52/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 14 Feb 2013 15:55:11 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1725-1] Linux kernel vulnerability
Message-ID: <511D795F.1040903@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1725-1
February 14, 2013

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-45-386 2.6.32-45.103
linux-image-2.6.32-45-generic 2.6.32-45.103
linux-image-2.6.32-45-generic-pae 2.6.32-45.103
linux-image-2.6.32-45-ia64 2.6.32-45.103
linux-image-2.6.32-45-lpia 2.6.32-45.103
linux-image-2.6.32-45-powerpc 2.6.32-45.103
linux-image-2.6.32-45-powerpc-smp 2.6.32-45.103
linux-image-2.6.32-45-powerpc64-smp 2.6.32-45.103
linux-image-2.6.32-45-preempt 2.6.32-45.103
linux-image-2.6.32-45-server 2.6.32-45.103
linux-image-2.6.32-45-sparc64 2.6.32-45.103
linux-image-2.6.32-45-sparc64-smp 2.6.32-45.103
linux-image-2.6.32-45-versatile 2.6.32-45.103
linux-image-2.6.32-45-virtual 2.6.32-45.103

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1725-1
CVE-2013-0190

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-45.103

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130214/190a14a0/attachment-0001.pgp>

------------------------------

Message: 4
Date: Thu, 14 Feb 2013 16:02:42 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1726-1] Linux kernel (OMAP4) vulnerabilities
Message-ID: <511D7B22.2010500@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1726-1
February 14, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that hypervkvpd, which is distributed in the Linux
kernel, was not correctly validating the origin on Netlink messages. An
untrusted local user can cause a denial of service of Linux guests in
Hyper-V virtualization environments. (CVE-2012-2669)

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-1221-omap4 3.0.0-1221.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1726-1
CVE-2012-2669, CVE-2012-4508, CVE-2012-5532

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1221.34

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130214/d468618f/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 101, Issue 6
********************************************************

No comments:

Blog Archive