News

Thursday, May 02, 2013

ubuntu-security-announce Digest, Vol 104, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1809-1] Linux kernel vulnerabilities (John Johansen)
2. [USN-1811-1] Linux kernel (OMAP4) vulnerabilities (John Johansen)
3. [USN-1812-1] Linux kernel (Quantal HWE) vulnerabilities
(John Johansen)
4. [USN-1813-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Wed, 01 May 2013 10:24:43 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1809-1] Linux kernel vulnerabilities
Message-ID: <51814FDB.3060707@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1809-1
May 01, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel;s KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-41-generic 3.2.0-41.66
linux-image-3.2.0-41-generic-pae 3.2.0-41.66
linux-image-3.2.0-41-highbank 3.2.0-41.66
linux-image-3.2.0-41-omap 3.2.0-41.66
linux-image-3.2.0-41-powerpc-smp 3.2.0-41.66
linux-image-3.2.0-41-powerpc64-smp 3.2.0-41.66
linux-image-3.2.0-41-virtual 3.2.0-41.66

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1809-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1796,
CVE-2013-1797, CVE-2013-1798, CVE-2013-1848, CVE-2013-1860,
CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-41.66

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130501/72bb7258/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 01 May 2013 10:37:49 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1811-1] Linux kernel (OMAP4) vulnerabilities
Message-ID: <518152ED.8030004@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1811-1
May 01, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1430-omap4 3.2.0-1430.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1811-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1848,
CVE-2013-1860, CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1430.39

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130501/5551fabe/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 01 May 2013 11:18:21 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1812-1] Linux kernel (Quantal HWE) vulnerabilities
Message-ID: <51815C6D.7000405@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1812-1
May 01, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potentially escalate privilege to the host kernel level. (CVE-2013-1796)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel's KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-28-generic 3.5.0-28.48~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1812-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1796,
CVE-2013-1797, CVE-2013-1798, CVE-2013-1848, CVE-2013-1860,
CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-28.48~precise1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130501/5044404c/attachment-0001.pgp>

------------------------------

Message: 4
Date: Thu, 02 May 2013 04:14:35 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1813-1] Linux kernel vulnerabilities
Message-ID: <51824A9B.3090900@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1813-1
May 02, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel;s KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-28-generic 3.5.0-28.48
linux-image-3.5.0-28-highbank 3.5.0-28.48
linux-image-3.5.0-28-omap 3.5.0-28.48
linux-image-3.5.0-28-powerpc-smp 3.5.0-28.48
linux-image-3.5.0-28-powerpc64-smp 3.5.0-28.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1813-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1796,
CVE-2013-1797, CVE-2013-1798, CVE-2013-1848, CVE-2013-1860,
CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-28.48

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130502/23aa8918/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 104, Issue 1
********************************************************

No comments:

Blog Archive