News

Friday, January 31, 2014

ubuntu-security-announce Digest, Vol 112, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2091-1] OTR vulnerabilities (Seth Arnold)
2. [USN-2093-1] libvirt vulnerabilities (Marc Deslauriers)
3. [USN-2092-1] QEMU vulnerabilities (Marc Deslauriers)
4. [USN-2094-1] Linux kernel (Raring HWE) vulnerability
(John Johansen)
5. [USN-2095-1] Linux kernel (Saucy HWE) vulnerability
(John Johansen)
6. [USN-2096-1] Linux kernel vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 30 Jan 2014 11:44:35 -0800
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2091-1] OTR vulnerabilities
Message-ID: <20140130194435.GA9363@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-2091-1
January 29, 2014

libotr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Applications using the OTR secure chat protocol could be made to expose
sensitive information over the network.

Software Description:
- libotr: Off-the-Record Messaging library

Details:

This update disables the OTR v1 protocol to prevent protocol downgrade
attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libotr2 3.2.0-4ubuntu0.2

After a standard system update you need to restart OTR applications to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2091-1
https://launchpad.net/bugs/1266016

Package Information:
https://launchpad.net/ubuntu/+source/libotr/3.2.0-4ubuntu0.2

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/cd03bb92/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 30 Jan 2014 16:04:34 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2093-1] libvirt vulnerabilities
Message-ID: <52EABE62.8040109@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2093-1
January 30, 2014

libvirt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libvirt.

Software Description:
- libvirt: Libvirt virtualization toolkit

Details:

Martin Kletzander discovered that libvirt incorrectly handled reading
memory tunables from LXC guests. A local user could possibly use this flaw
to cause libvirtd to crash, resulting in a denial of service. This issue
only affected Ubuntu 13.10. (CVE-2013-6436)

Dario Faggioli discovered that libvirt incorrectly handled the libxl
driver. A local user could possibly use this flaw to cause libvirtd to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 13.10. (CVE-2013-6457)

It was discovered that libvirt contained multiple race conditions in block
device handling. A remote read-only user could use this flaw to cause
libvirtd to crash, resulting in a denial of service. (CVE-2013-6458)

Eric Blake discovered that libvirt incorrectly handled certain ACLs. An
attacker could use this flaw to possibly obtain certain sensitive
information. This issue only affected Ubuntu 13.10. (CVE-2014-0028)

Jiri Denemark discovered that libvirt incorrectly handled keepalives. A
remote attacker could possibly use this flaw to cause libvirtd to crash,
resulting in a denial of service. (CVE-2014-1447)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libvirt-bin 1.1.1-0ubuntu8.5
libvirt0 1.1.1-0ubuntu8.5

Ubuntu 12.10:
libvirt-bin 0.9.13-0ubuntu12.6
libvirt0 0.9.13-0ubuntu12.6

Ubuntu 12.04 LTS:
libvirt-bin 0.9.8-2ubuntu17.17
libvirt0 0.9.8-2ubuntu17.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2093-1
CVE-2013-6436, CVE-2013-6457, CVE-2013-6458, CVE-2014-0028,
CVE-2014-1447

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.1.1-0ubuntu8.5
https://launchpad.net/ubuntu/+source/libvirt/0.9.13-0ubuntu12.6
https://launchpad.net/ubuntu/+source/libvirt/0.9.8-2ubuntu17.17


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/3a1648d2/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 30 Jan 2014 16:04:06 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2092-1] QEMU vulnerabilities
Message-ID: <52EABE46.4070509@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2092-1
January 30, 2014

qemu, qemu-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Asias He discovered that QEMU incorrectly handled SCSI controllers with
more than 256 attached devices. A local user could possibly use this flaw
to elevate privileges. (CVE-2013-4344)

It was discovered that QEMU incorrectly handled Xen disks. A local guest
could possibly use this flaw to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 12.10 and Ubuntu 13.10.
(CVE-2013-4375)

Sibiao Luo discovered that QEMU incorrectly handled device hot-unplugging.
A local user could possibly use this flaw to cause a denial of service.
This issue only affected Ubuntu 13.10. (CVE-2013-4377)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
qemu-system 1.5.0+dfsg-3ubuntu5.3
qemu-system-arm 1.5.0+dfsg-3ubuntu5.3
qemu-system-mips 1.5.0+dfsg-3ubuntu5.3
qemu-system-misc 1.5.0+dfsg-3ubuntu5.3
qemu-system-ppc 1.5.0+dfsg-3ubuntu5.3
qemu-system-sparc 1.5.0+dfsg-3ubuntu5.3
qemu-system-x86 1.5.0+dfsg-3ubuntu5.3

Ubuntu 12.10:
qemu-kvm 1.2.0+noroms-0ubuntu2.12.10.6

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2092-1
CVE-2013-4344, CVE-2013-4375, CVE-2013-4377

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1.5.0+dfsg-3ubuntu5.3
https://launchpad.net/ubuntu/+source/qemu-kvm/1.2.0+noroms-0ubuntu2.12.10.6
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.13




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/cabf193f/attachment-0001.pgp>

------------------------------

Message: 4
Date: Thu, 30 Jan 2014 21:29:34 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2094-1] Linux kernel (Raring HWE) vulnerability
Message-ID: <52EB34BE.8020000@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2094-1
January 31, 2014

linux-lts-raring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Pageexec reported a bug in the Linux kernel's recvmsg syscall when called
from code using the x32 ABI. An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or gain administrator
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-35-generic 3.8.0-35.52~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2094-1
CVE-2014-0038

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-35.52~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/acbdc907/attachment-0001.pgp>

------------------------------

Message: 5
Date: Thu, 30 Jan 2014 21:30:10 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2095-1] Linux kernel (Saucy HWE) vulnerability
Message-ID: <52EB34E2.1070307@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2095-1
January 31, 2014

linux-lts-saucy vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Pageexec reported a bug in the Linux kernel's recvmsg syscall when called
from code using the x32 ABI. An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or gain administrator
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-15-generic 3.11.0-15.25~precise1
linux-image-3.11.0-15-generic-lpae 3.11.0-15.25~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2095-1
CVE-2014-0038

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-15.25~precise1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/56b996b7/attachment-0001.pgp>

------------------------------

Message: 6
Date: Thu, 30 Jan 2014 21:30:40 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2096-1] Linux kernel vulnerability
Message-ID: <52EB3500.6080904@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2096-1
January 31, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

Pageexec reported a bug in the Linux kernel's recvmsg syscall when called
from code using the x32 ABI. An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or gain administrator
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-15-generic 3.11.0-15.25
linux-image-3.11.0-15-generic-lpae 3.11.0-15.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2096-1
CVE-2014-0038

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-15.25


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140130/f4e7c777/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 112, Issue 13
*********************************************************

No comments:

Blog Archive