News

Friday, September 06, 2013

ubuntu-security-announce Digest, Vol 108, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1937-1] PHP vulnerability (Marc Deslauriers)
2. [USN-1938-1] Linux kernel vulnerabilities (John Johansen)
3. [USN-1939-1] Linux kernel vulnerabilities (John Johansen)
4. [USN-1940-1] Linux kernel (EC2) vulnerabilities (John Johansen)
5. [USN-1941-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 05 Sep 2013 14:42:56 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1937-1] PHP vulnerability
Message-ID: <5228D0B0.7040705@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1937-1
September 05, 2013

php5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP did not properly handle certificates with NULL
characters in the Subject Alternative Name field. An attacker could exploit
this to perform a man in the middle attack to view sensitive information or
alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libapache2-mod-php5 5.4.9-4ubuntu2.3
php5-cgi 5.4.9-4ubuntu2.3
php5-cli 5.4.9-4ubuntu2.3

Ubuntu 12.10:
libapache2-mod-php5 5.4.6-1ubuntu1.4
php5-cgi 5.4.6-1ubuntu1.4
php5-cli 5.4.6-1ubuntu1.4

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.8
php5-cgi 5.3.10-1ubuntu3.8
php5-cli 5.3.10-1ubuntu3.8

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.21
libapache2-mod-php5filter 5.3.2-1ubuntu4.21
php5-cgi 5.3.2-1ubuntu4.21
php5-cli 5.3.2-1ubuntu4.21

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1937-1
CVE-2013-4248

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.4.9-4ubuntu2.3
https://launchpad.net/ubuntu/+source/php5/5.4.6-1ubuntu1.4
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.8
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.21


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130905/e7de4260/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 05 Sep 2013 15:35:38 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1938-1] Linux kernel vulnerabilities
Message-ID: <5229073A.4010109@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1938-1
September 05, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local could exploit this flaw to run
commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides a guest OS read-only access to disks that support TRIM or SCSI
UNMAP. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. A unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in the setsockopt UDP_CORK option
in the Linux kernel's IPv6 stack. A local user could exploit this flaw to
cause a denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.8.0-30-generic 3.8.0-30.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1938-1
CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234,
CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.8.0-30.44


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130905/d6d14ccd/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 06 Sep 2013 03:52:44 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1939-1] Linux kernel vulnerabilities
Message-ID: <5229B3FC.4050205@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1939-1
September 06, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool.
(CVE-2013-1060)

Michael S. Tsirkin discovered a flaw in how the Linux kernel's KVM
subsystem allocates memory slots for the guest's address space. A local
user could exploit this flaw to gain system privileges or obtain sensitive
information from kernel memory. (CVE-2013-1943)

A flaw was discovered in the SCTP (stream control transfer protocol)
network protocol's handling of duplicate cookies in the Linux kernel. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) on another remote user querying the SCTP connection.
(CVE-2013-2206)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-51-386 2.6.32-51.113
linux-image-2.6.32-51-generic 2.6.32-51.113
linux-image-2.6.32-51-generic-pae 2.6.32-51.113
linux-image-2.6.32-51-ia64 2.6.32-51.113
linux-image-2.6.32-51-lpia 2.6.32-51.113
linux-image-2.6.32-51-powerpc 2.6.32-51.113
linux-image-2.6.32-51-powerpc-smp 2.6.32-51.113
linux-image-2.6.32-51-powerpc64-smp 2.6.32-51.113
linux-image-2.6.32-51-preempt 2.6.32-51.113
linux-image-2.6.32-51-server 2.6.32-51.113
linux-image-2.6.32-51-sparc64 2.6.32-51.113
linux-image-2.6.32-51-sparc64-smp 2.6.32-51.113
linux-image-2.6.32-51-versatile 2.6.32-51.113
linux-image-2.6.32-51-virtual 2.6.32-51.113

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1939-1
CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-51.113


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130906/48104b23/attachment-0001.pgp>

------------------------------

Message: 4
Date: Fri, 06 Sep 2013 03:53:19 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1940-1] Linux kernel (EC2) vulnerabilities
Message-ID: <5229B41F.6040205@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1940-1
September 06, 2013

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

Michael S. Tsirkin discovered a flaw in how the Linux kernel's KVM
subsystem allocates memory slots for the guest's address space. A local
user could exploit this flaw to gain system privileges or obtain sensitive
information from kernel memory. (CVE-2013-1943)

A flaw was discovered in the SCTP (stream control transfer protocol)
network protocol's handling of duplicate cookies in the Linux kernel. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) on another remote user querying the SCTP connection.
(CVE-2013-2206)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-356-ec2 2.6.32-356.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1940-1
CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-356.69


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130906/0f24fe7b/attachment-0001.pgp>

------------------------------

Message: 5
Date: Fri, 06 Sep 2013 03:53:54 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1941-1] Linux kernel vulnerabilities
Message-ID: <5229B442.2030605@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1941-1
September 06, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2013-1059)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-53-generic 3.2.0-53.81
linux-image-3.2.0-53-generic-pae 3.2.0-53.81
linux-image-3.2.0-53-highbank 3.2.0-53.81
linux-image-3.2.0-53-omap 3.2.0-53.81
linux-image-3.2.0-53-powerpc-smp 3.2.0-53.81
linux-image-3.2.0-53-powerpc64-smp 3.2.0-53.81
linux-image-3.2.0-53-virtual 3.2.0-53.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1941-1
CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232,
CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-53.81


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130906/4ad38a70/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 108, Issue 1
********************************************************

No comments:

Blog Archive