News

Monday, March 18, 2013

ubuntu-security-announce Digest, Vol 102, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1765-1] Apache HTTP Server vulnerabilities (Marc Deslauriers)
2. [USN-1766-1] pam-xdg-support vulnerability (Marc Deslauriers)
3. [USN-1767-1] Linux kernel vulnerabilities (John Johansen)
4. [USN-1768-1] Linux kernel (Quantal HWE) vulnerabilities
(John Johansen)
5. [USN-1769-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Mon, 18 Mar 2013 09:37:48 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1765-1] Apache HTTP Server vulnerabilities
Message-ID: <514718AC.4090400@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1765-1
March 18, 2013

apache2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the Apache HTTP Server.

Software Description:
- apache2: Apache HTTP server

Details:

Niels Heinen discovered that multiple modules incorrectly sanitized certain
strings, which could result in browsers becoming vulnerable to cross-site
scripting attacks when processing the output. With cross-site scripting
vulnerabilities, if a user were tricked into viewing server output during a
crafted server request, a remote attacker could exploit this to modify the
contents, or steal confidential data (such as passwords), within the same
domain. (CVE-2012-3499, CVE-2012-4558)

It was discovered that the mod_proxy_ajp module incorrectly handled error
states. A remote attacker could use this issue to cause the server to stop
responding, resulting in a denial of service. This issue only applied to
Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557)

It was discovered that the apache2ctl script shipped in Ubuntu packages
incorrectly created the lock directory. A local attacker could possibly use
this issue to gain privileges. The symlink protections in Ubuntu 11.10 and
later should reduce this vulnerability to a denial of service.
(CVE-2013-1048)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
apache2.2-common 2.2.22-6ubuntu2.2

Ubuntu 12.04 LTS:
apache2.2-common 2.2.22-1ubuntu1.3

Ubuntu 11.10:
apache2.2-common 2.2.20-1ubuntu1.4

Ubuntu 10.04 LTS:
apache2.2-common 2.2.14-5ubuntu8.11

Ubuntu 8.04 LTS:
apache2.2-common 2.2.8-1ubuntu0.25

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1765-1
CVE-2012-3499, CVE-2012-4557, CVE-2012-4558, CVE-2013-1048

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.2
https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.3
https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.4
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.11
https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.25


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130318/44ff4163/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 18 Mar 2013 13:19:33 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1766-1] pam-xdg-support vulnerability
Message-ID: <51474CA5.2000507@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1766-1
March 18, 2013

pam-xdg-support vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

pam-xdg-support could be made to run programs as an administrator.

Software Description:
- pam-xdg-support: PAM module for XDG_RUNTIME_DIR support

Details:

Zbigniew Tenerowicz and Sebastian Krzyszkowiak discovered that
pam-xdg-support incorrectly handled the PATH environment variable. A local
attacker could use this issue in combination with sudo to possibly escalate
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libpam-xdg-support 0.2-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1766-1
CVE-2013-1052

Package Information:
https://launchpad.net/ubuntu/+source/pam-xdg-support/0.2-0ubuntu1.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130318/2e32cf9a/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 18 Mar 2013 14:45:29 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1767-1] Linux kernel vulnerabilities
Message-ID: <51478AF9.3030907@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1767-1
March 18, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-39-generic 3.2.0-39.62
linux-image-3.2.0-39-generic-pae 3.2.0-39.62
linux-image-3.2.0-39-highbank 3.2.0-39.62
linux-image-3.2.0-39-omap 3.2.0-39.62
linux-image-3.2.0-39-powerpc-smp 3.2.0-39.62
linux-image-3.2.0-39-powerpc64-smp 3.2.0-39.62
linux-image-3.2.0-39-virtual 3.2.0-39.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1767-1
CVE-2013-0190, CVE-2013-0216, CVE-2013-0217, CVE-2013-0228,
CVE-2013-0231, CVE-2013-0268, CVE-2013-0311, CVE-2013-0313,
CVE-2013-0349, CVE-2013-1774

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-39.62

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130318/18757364/attachment-0001.pgp>

------------------------------

Message: 4
Date: Mon, 18 Mar 2013 14:53:49 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1768-1] Linux kernel (Quantal HWE) vulnerabilities
Message-ID: <51478CED.2010808@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1768-1
March 18, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

Tommi Rantala discovered a flaw in the a flaw the Linux kernels handling of
datagrams packets when the MSG_PEEK flag is specified. An unprivileged
local user could exploit this flaw to cause a denial of service (system
hang). (CVE-2013-0290)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-26-generic 3.5.0-26.42~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1768-1
CVE-2013-0190, CVE-2013-0216, CVE-2013-0217, CVE-2013-0231,
CVE-2013-0268, CVE-2013-0290, CVE-2013-0311, CVE-2013-0313,
CVE-2013-0349

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-26.42~precise1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130318/926f7b40/attachment-0001.pgp>

------------------------------

Message: 5
Date: Mon, 18 Mar 2013 15:04:34 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1769-1] Linux kernel vulnerabilities
Message-ID: <51478F72.8010307@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1769-1
March 18, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

Tommi Rantala discovered a flaw in the a flaw the Linux kernels handling of
datagrams packets when the MSG_PEEK flag is specified. An unprivileged
local user could exploit this flaw to cause a denial of service (system
hang). (CVE-2013-0290)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-26-generic 3.5.0-26.42
linux-image-3.5.0-26-highbank 3.5.0-26.42
linux-image-3.5.0-26-omap 3.5.0-26.42
linux-image-3.5.0-26-powerpc-smp 3.5.0-26.42
linux-image-3.5.0-26-powerpc64-smp 3.5.0-26.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1769-1
CVE-2013-0190, CVE-2013-0216, CVE-2013-0217, CVE-2013-0231,
CVE-2013-0268, CVE-2013-0290, CVE-2013-0311, CVE-2013-0313,
CVE-2013-0349

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-26.42

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130318/ddea3b9c/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 102, Issue 8
********************************************************

No comments:

Blog Archive