News

Friday, April 19, 2013

ubuntu-security-announce Digest, Vol 103, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1804-1] IcedTea-Web vulnerabilities (Jamie Strandboge)
2. [USN-1805-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 18 Apr 2013 19:57:05 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1804-1] IcedTea-Web vulnerabilities
Message-ID: <51709661.20703@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1804-1
April 18, 2013

icedtea-web vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Two security issues were fixed in IcedTea-Web.

Software Description:
- icedtea-web: A web browser plugin to execute Java applets

Details:

Jiri Vanek discovered that IcedTea-Web would use the same classloader for
applets from different domains. A remote attacker could exploit this to
expose sensitive information or potentially manipulate applets from other
domains. (CVE-2013-1926)

It was discovered that IcedTea-Web did not properly verify JAR files and
was susceptible to the GIFAR attack. If a user were tricked into opening a
malicious website, a remote attacker could potentially exploit this to
execute code under certain circumstances. (CVE-2013-1927)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
icedtea-netx 1.3.2-1ubuntu0.12.10.1

Ubuntu 12.04 LTS:
icedtea-netx 1.2.3-0ubuntu0.12.04.1

Ubuntu 11.10:
icedtea-netx 1.2.3-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
icedtea-netx 1.2.3-0ubuntu0.10.04.1

After a standard system update you need to restart your browser to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1804-1
CVE-2013-1926, CVE-2013-1927

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.3.2-1ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130418/e9203d51/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 19 Apr 2013 00:37:17 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1805-1] Linux kernel vulnerabilities
Message-ID: <5170F42D.2010306@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1805-1
April 19, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's
getsockname implementation for Logical Link Layer (llc) sockets. A local
user could exploit this flaw to examine some of the kernel's stack memory.
(CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
Logical Link Control and Adaptation Protocol (L2CAP) implementation. A
local user could exploit these flaws to examine some of the kernel's stack
memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
RFCOMM protocol implementation. A local user could exploit these flaws to
examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel's
Asynchronous Transfer Mode (ATM) networking stack. A local user could
exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-46-386 2.6.32-46.108
linux-image-2.6.32-46-generic 2.6.32-46.108
linux-image-2.6.32-46-generic-pae 2.6.32-46.108
linux-image-2.6.32-46-ia64 2.6.32-46.108
linux-image-2.6.32-46-lpia 2.6.32-46.108
linux-image-2.6.32-46-powerpc 2.6.32-46.108
linux-image-2.6.32-46-powerpc-smp 2.6.32-46.108
linux-image-2.6.32-46-powerpc64-smp 2.6.32-46.108
linux-image-2.6.32-46-preempt 2.6.32-46.108
linux-image-2.6.32-46-server 2.6.32-46.108
linux-image-2.6.32-46-sparc64 2.6.32-46.108
linux-image-2.6.32-46-sparc64-smp 2.6.32-46.108
linux-image-2.6.32-46-versatile 2.6.32-46.108
linux-image-2.6.32-46-virtual 2.6.32-46.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1805-1
CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546,
CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774,
CVE-2013-1796

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-46.108

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130419/02592c59/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 103, Issue 10
*********************************************************

No comments:

Blog Archive