-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0020
                              ifupdown update
                              10 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ifupdown
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-1037-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-1037-1          January 06, 2011
ifupdown update
https://launchpad.net/bugs/689892

A security issue affects the following Ubuntu releases:

Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 10.04 LTS:
  ifupdown                        0.6.8ubuntu29.2

Ubuntu 10.10:
  ifupdown                        0.6.10ubuntu3.1

After a standard system update you need to restart your DHCP network
interfaces to make all the necessary changes.

Details follow:

Under certain circumstances, the DHCP client could start before its
AppArmor profile was loaded and therefore run unconfined. This update
ensures the AppArmor profile is loaded before DHCP client starts.


Updated packages for Ubuntu 10.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2.dsc
      Size/MD5:     1531 4d254ce468044487883f656b52644456
    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2.tar.gz
      Size/MD5:   132164 8a6f969a7d860ca7712ae8e0763817aa

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2_amd64.deb
      Size/MD5:    62122 d6e022712e01ccc0bb4a879de345e093

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2_i386.deb
      Size/MD5:    60548 bfd5909fc155b20851a08d5bfdc0a7a0

  armel architecture (ARM Architecture):

    http://ports.ubuntu.com/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2_armel.deb
      Size/MD5:    59350 641bd5ec2ed37ddee52865bd155606c8

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2_powerpc.deb
      Size/MD5:    61950 ea9660e8a785f0f8228bad93264fb0c4

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/i/ifupdown/ifupdown_0.6.8ubuntu29.2_sparc.deb
      Size/MD5:    60470 b94ba84b5639fc1c5144e5bb090a281d

Updated packages for Ubuntu 10.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1.dsc
      Size/MD5:     1531 f957c24440e630f7d8f184959677ef06
    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1.tar.gz
      Size/MD5:   385113 b5a3ed91b7496214aa15aa6338075c40

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1_amd64.deb
      Size/MD5:    59196 afe5ed718648c173aa8ada02ae5ece09

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1_i386.deb
      Size/MD5:    57488 5ed641cfc64cef0be225055ffe9b04fe

  armel architecture (ARM Architecture):

    http://ports.ubuntu.com/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1_armel.deb
      Size/MD5:    57590 4757b162db12f34e6baf0fd04b4a8553

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/i/ifupdown/ifupdown_0.6.10ubuntu3.1_powerpc.deb
      Size/MD5:    58822 c796d1594e215ccd145f07697e59b0ba

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNKnEz/iFOrG6YcBERAuLyAKC8EaMCNzACy5M3lwhUl9NGg1d3UwCfU3j5
FgqEs4AjZ2egK9sfJVPQvOk=
=5YkE
-----END PGP SIGNATURE-----