News

Thursday, May 16, 2013

ubuntu-security-announce Digest, Vol 104, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1824-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1825-1] Linux kernel vulnerability (John Johansen)
3. [USN-1826-1] Linux kernel vulnerability (John Johansen)
4. [USN-1827-1] Linux kernel vulnerability (John Johansen)
5. [USN-1828-1] Linux kernel (Quantal HWE) vulnerability
(John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Wed, 15 May 2013 10:22:15 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1824-1] Linux kernel vulnerabilities
Message-ID: <5193C447.2010903@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1824-1
May 15, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

Mathias Krause discovered a flaw in xfrm_user in the Linux kernel. A local
attacker with NET_ADMIN capability could potentially exploit this flaw to
escalate privileges. (CVE-2013-1826)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak was discovered in the Linux kernel's /dev/dvb device. A
local user could exploit this flaw to obtain sensitive information from the
kernel's stack memory. (CVE-2013-1928)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-47-386 2.6.32-47.109
linux-image-2.6.32-47-generic 2.6.32-47.109
linux-image-2.6.32-47-generic-pae 2.6.32-47.109
linux-image-2.6.32-47-ia64 2.6.32-47.109
linux-image-2.6.32-47-lpia 2.6.32-47.109
linux-image-2.6.32-47-powerpc 2.6.32-47.109
linux-image-2.6.32-47-powerpc-smp 2.6.32-47.109
linux-image-2.6.32-47-powerpc64-smp 2.6.32-47.109
linux-image-2.6.32-47-preempt 2.6.32-47.109
linux-image-2.6.32-47-server 2.6.32-47.109
linux-image-2.6.32-47-sparc64 2.6.32-47.109
linux-image-2.6.32-47-sparc64-smp 2.6.32-47.109
linux-image-2.6.32-47-versatile 2.6.32-47.109
linux-image-2.6.32-47-virtual 2.6.32-47.109

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1824-1
CVE-2012-6549, CVE-2013-1826, CVE-2013-1860, CVE-2013-1928,
CVE-2013-2634

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-47.109

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130515/6008ee62/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 15 May 2013 18:47:04 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1825-1] Linux kernel vulnerability
Message-ID: <51943A98.8000105@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1825-1
May 16, 2013

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-43-generic 3.2.0-43.68
linux-image-3.2.0-43-generic-pae 3.2.0-43.68
linux-image-3.2.0-43-highbank 3.2.0-43.68
linux-image-3.2.0-43-omap 3.2.0-43.68
linux-image-3.2.0-43-powerpc-smp 3.2.0-43.68
linux-image-3.2.0-43-powerpc64-smp 3.2.0-43.68
linux-image-3.2.0-43-virtual 3.2.0-43.68

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1825-1
CVE-2013-2094

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-43.68

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130515/ea4023e6/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 15 May 2013 18:54:51 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1826-1] Linux kernel vulnerability
Message-ID: <51943C6B.3060100@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1826-1
May 16, 2013

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-30-generic 3.5.0-30.51
linux-image-3.5.0-30-highbank 3.5.0-30.51
linux-image-3.5.0-30-omap 3.5.0-30.51
linux-image-3.5.0-30-powerpc-smp 3.5.0-30.51
linux-image-3.5.0-30-powerpc64-smp 3.5.0-30.51

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1826-1
CVE-2013-2094

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-30.51

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130515/7c3738d4/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 15 May 2013 19:10:03 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1827-1] Linux kernel vulnerability
Message-ID: <51943FFB.7040800@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1827-1
May 16, 2013

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.8.0-21-generic 3.8.0-21.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1827-1
CVE-2013-2094

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.8.0-21.32

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130515/fdcc3d8c/attachment-0001.pgp>

------------------------------

Message: 5
Date: Wed, 15 May 2013 19:16:29 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1828-1] Linux kernel (Quantal HWE) vulnerability
Message-ID: <5194417D.4060705@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1828-1
May 16, 2013

linux-lts-quantal vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-30-generic 3.5.0-30.51~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1828-1
CVE-2013-2094

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-30.51~precise1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130515/86a8d4d1/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 104, Issue 9
********************************************************

No comments:

Blog Archive