News

Friday, March 22, 2013

ubuntu-security-announce Digest, Vol 102, Issue 11

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1773-1] ClamAV vulnerabilities (Marc Deslauriers)
2. [USN-1774-1] Linux kernel (OMAP4) vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 21 Mar 2013 08:29:54 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1773-1] ClamAV vulnerabilities
Message-ID: <514AFD42.20107@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1773-1
March 21, 2013

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

Felix Groebert, Mateusz Jurczyk and Gynvael Coldwind discovered multiple
security issues with ClamAV. An attacker could use these issues to cause
ClamAV to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
clamav 0.97.7+dfsg-1ubuntu0.12.10.1
clamav-daemon 0.97.7+dfsg-1ubuntu0.12.10.1
libclamav6 0.97.7+dfsg-1ubuntu0.12.10.1

Ubuntu 12.04 LTS:
clamav 0.97.7+dfsg-1ubuntu0.12.04.1
clamav-daemon 0.97.7+dfsg-1ubuntu0.12.04.1
libclamav6 0.97.7+dfsg-1ubuntu0.12.04.1

Ubuntu 11.10:
clamav 0.97.7+dfsg-1ubuntu0.11.10.1
clamav-daemon 0.97.7+dfsg-1ubuntu0.11.10.1
libclamav6 0.97.7+dfsg-1ubuntu0.11.10.1

Ubuntu 10.04 LTS:
clamav 0.97.7+dfsg-1ubuntu0.10.04.1
clamav-daemon 0.97.7+dfsg-1ubuntu0.10.04.1
libclamav6 0.97.7+dfsg-1ubuntu0.10.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1773-1
https://launchpad.net/bugs/1157385

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.97.7+dfsg-1ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/clamav/0.97.7+dfsg-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/clamav/0.97.7+dfsg-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/clamav/0.97.7+dfsg-1ubuntu0.10.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130321/0ae7094c/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 21 Mar 2013 06:14:57 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1774-1] Linux kernel (OMAP4) vulnerabilities
Message-ID: <514B07D1.3050007@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1774-1
March 21, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

Tommi Rantala discovered a flaw in the a flaw the Linux kernels handling of
datagrams packets when the MSG_PEEK flag is specified. An unprivileged
local user could exploit this flaw to cause a denial of service (system
hang). (CVE-2013-0290)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-221-omap4 3.5.0-221.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1774-1
CVE-2013-0190, CVE-2013-0216, CVE-2013-0217, CVE-2013-0231,
CVE-2013-0290, CVE-2013-0311

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-221.31

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130321/125b8037/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 102, Issue 11
*********************************************************

No comments:

Blog Archive