News

Thursday, October 20, 2011

ubuntu-security-announce Digest, Vol 85, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1232-2] X.Org X server regression (Marc Deslauriers)
2. [USN-1192-3] Libvoikko regression (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Wed, 19 Oct 2011 17:13:40 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1232-2] X.Org X server regression
Message-ID: <1319058820.12439.4.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1232-2
October 19, 2011

xorg-server regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

USN-1232-1 caused a regression with GLX support.

Software Description:
- xorg-server: X.Org X server

Details:

USN-1232-1 fixed vulnerabilities in the X.Org X server. A regression was
found on Ubuntu 10.04 LTS that affected GLX support.

This update temporarily disables the fix for CVE-2010-4818 that introduced
the regression.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the X server incorrectly handled certain malformed
input. An authorized attacker could exploit this to cause the X server to
crash, leading to a denial or service, or possibly execute arbitrary code
with root privileges. This issue only affected Ubuntu 10.04 LTS and 10.10.
(CVE-2010-4818)

It was discovered that the X server incorrectly handled certain malformed
input. An authorized attacker could exploit this to cause the X server to
crash, leading to a denial or service, or possibly read arbitrary data from
the X server process. This issue only affected Ubuntu 10.04 LTS.
(CVE-2010-4819)

Vladz discovered that the X server incorrectly handled lock files. A local
attacker could use this flaw to determine if a file existed or not.
(CVE-2011-4028)

Vladz discovered that the X server incorrectly handled setting lock file
permissions. A local attacker could use this flaw to gain read permissions
on arbitrary files and view sensitive information. (CVE-2011-4029)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
xserver-xorg-core 2:1.7.6-2ubuntu7.9

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1232-2
http://www.ubuntu.com/usn/usn-1232-1
https://launchpad.net/bugs/877905

Package Information:
https://launchpad.net/ubuntu/+source/xorg-server/2:1.7.6-2ubuntu7.9


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111019/e44e6fac/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 19 Oct 2011 16:35:39 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1192-3] Libvoikko regression
Message-ID: <4E9F42AB.9050806@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1192-3
October 19, 2011

libvoikko regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

A regression caused Firefox to crash while spell checking in Finnish.

Software Description:
- libvoikko: Library of Finnish language tools

Details:

USN-1192-1 provided Firefox 6 as a security upgrade. Unfortunately, this
caused a regression in libvoikko which caused Firefox to crash while spell
checking words with hyphens. This update corrects the issue. We apologize
for the inconvenience.

Original advisory details:

Aral Yaman discovered a vulnerability in the WebGL engine. An attacker
could potentially use this to crash Firefox or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2989)

Vivekanand Bolajwar discovered a vulnerability in the JavaScript engine. An
attacker could potentially use this to crash Firefox or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2011-2991)

Bert Hubert and Theo Snelleman discovered a vulnerability in the Ogg
reader. An attacker could potentially use this to crash Firefox or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2991)

Robert Kaiser, Jesse Ruderman, Gary Kwong, Christoph Diehl, Martijn
Wargers, Travis Emmitt, Bob Clary, and Jonathan Watt discovered multiple
memory vulnerabilities in the browser rendering engine. An attacker could
use these to possibly execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2011-2985)

Rafael Gieschke discovered that unsigned JavaScript could call into a
script inside a signed JAR. This could allow an attacker to execute
arbitrary code with the identity and permissions of the signed JAR.
(CVE-2011-2993)

Michael Jordon discovered that an overly long shader program could cause a
buffer overrun. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2988)

Michael Jordon discovered a heap overflow in the ANGLE library used in
Firefox's WebGL implementation. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2987)

It was discovered that an SVG text manipulation routine contained a
dangling pointer vulnerability. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-0084)

Mike Cardwell discovered that Content Security Policy violation reports
failed to strip out proxy authorization credentials from the list of
request headers. This could allow a malicious website to capture proxy
authorization credentials. Daniel Veditz discovered that redirecting to a
website with Content Security Policy resulted in the incorrect resolution
of hosts in the constructed policy. This could allow a malicious website to
circumvent the Content Security Policy of another website. (CVE-2011-2990)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
libvoikko1 3.1-1ubuntu0.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1192-3
http://www.ubuntu.com/usn/usn-1192-1
https://launchpad.net/bugs/832582

Package Information:
https://launchpad.net/ubuntu/+source/libvoikko/3.1-1ubuntu0.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111019/6d6a21be/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 10
********************************************************

Wednesday, October 19, 2011

ubuntu-security-announce Digest, Vol 85, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1232-1] X.Org X server vulnerabilities (Marc Deslauriers)
2. [USN-1233-1] Kerberos Vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Tue, 18 Oct 2011 12:25:24 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1232-1] X.Org X server vulnerabilities
Message-ID: <1318955124.5781.9.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1232-1
October 18, 2011

xorg-server vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

The X server could be made to crash, run programs as an administrator, or
read arbitrary files.

Software Description:
- xorg-server: X.Org X server

Details:

It was discovered that the X server incorrectly handled certain malformed
input. An authorized attacker could exploit this to cause the X server to
crash, leading to a denial or service, or possibly execute arbitrary code
with root privileges. This issue only affected Ubuntu 10.04 LTS and 10.10.
(CVE-2010-4818)

It was discovered that the X server incorrectly handled certain malformed
input. An authorized attacker could exploit this to cause the X server to
crash, leading to a denial or service, or possibly read arbitrary data from
the X server process. This issue only affected Ubuntu 10.04 LTS.
(CVE-2010-4819)

Vladz discovered that the X server incorrectly handled lock files. A local
attacker could use this flaw to determine if a file existed or not.
(CVE-2011-4028)

Vladz discovered that the X server incorrectly handled setting lock file
permissions. A local attacker could use this flaw to gain read permissions
on arbitrary files and view sensitive information. (CVE-2011-4029)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
xserver-xorg-core 2:1.10.4-1ubuntu4.1

Ubuntu 11.04:
xserver-xorg-core 2:1.10.1-1ubuntu1.3

Ubuntu 10.10:
xserver-xorg-core 2:1.9.0-0ubuntu7.5

Ubuntu 10.04 LTS:
xserver-xorg-core 2:1.7.6-2ubuntu7.8

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1232-1
CVE-2010-4818, CVE-2010-4819, CVE-2011-4028, CVE-2011-4029

Package Information:
https://launchpad.net/ubuntu/+source/xorg-server/2:1.10.4-1ubuntu4.1
https://launchpad.net/ubuntu/+source/xorg-server/2:1.10.1-1ubuntu1.3
https://launchpad.net/ubuntu/+source/xorg-server/2:1.9.0-0ubuntu7.5
https://launchpad.net/ubuntu/+source/xorg-server/2:1.7.6-2ubuntu7.8


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111018/3a8d0335/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 18 Oct 2011 16:47:28 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1233-1] Kerberos Vulnerabilities
Message-ID: <20111018234728.GC5570@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1233-1
October 18, 2011

krb5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Several denial of service issues were fixed in the Kerberos Key
Distribution Center (KDC).

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

Nalin Dahyabhai, Andrej Ota and Kyle Moffett discovered a NULL
pointer dereference in the KDC LDAP backend. An unauthenticated
remote attacker could use this to cause a denial of service. This
issue affected Ubuntu 11.10. (CVE-2011-1527)

Mark Deneen discovered that an assert() could be triggered in the
krb5_ldap_lockout_audit() function in the KDC LDAP backend and
the krb5_db2_lockout_audit() function in the KDC DB2 backend. An
unauthenticated remote attacker could use this to cause a denial of
service. (CVE-2011-1528)

It was discovered that a NULL pointer dereference could occur in the
lookup_lockout_policy() function in the KDC LDAP and DB2 backends.
An unauthenticated remote attacker could use this to cause a denial of
service. (CVE-2011-1529)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
krb5-kdc 1.9.1+dfsg-1ubuntu1.1
krb5-kdc-ldap 1.9.1+dfsg-1ubuntu1.1

Ubuntu 11.04:
krb5-kdc 1.8.3+dfsg-5ubuntu2.2
krb5-kdc-ldap 1.8.3+dfsg-5ubuntu2.2

Ubuntu 10.10:
krb5-kdc 1.8.1+dfsg-5ubuntu0.8
krb5-kdc-ldap 1.8.1+dfsg-5ubuntu0.8

Ubuntu 10.04 LTS:
krb5-kdc 1.8.1+dfsg-2ubuntu0.10
krb5-kdc-ldap 1.8.1+dfsg-2ubuntu0.10

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1233-1
CVE-2011-1527, CVE-2011-1528, CVE-2011-1529

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.9.1+dfsg-1ubuntu1.1
https://launchpad.net/ubuntu/+source/krb5/1.8.3+dfsg-5ubuntu2.2
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-5ubuntu0.8
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-2ubuntu0.10

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111018/b206f9c0/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 9
*******************************************************

Tuesday, October 18, 2011

ubuntu-security-announce Digest, Vol 85, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1231-1] PHP Vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Mon, 17 Oct 2011 23:39:17 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1231-1] PHP Vulnerabilities
Message-ID: <20111018063917.GA5570@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1231-1
October 18, 2011

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

Mateusz Kocielski, Marek Kroemeke and Filip Palian discovered that a
stack-based buffer overflow existed in the socket_connect function's
handling of long pathnames for AF_UNIX sockets. A remote attacker
might be able to exploit this to execute arbitrary code; however,
the default compiler options for affected releases should reduce
the vulnerability to a denial of service. This issue affected Ubuntu
10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. (CVE-2011-1938)

Krzysztof Kotowicz discovered that the PHP post handler function
does not properly restrict filenames in multipart/form-data POST
requests. This may allow remote attackers to conduct absolute
path traversal attacks and possibly create or overwrite arbitrary
files. This issue affected Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu
10.10 and Ubuntu 11.04. (CVE-2011-2202)

It was discovered that the crypt function for blowfish does not
properly handle 8-bit characters. This could make it easier for an
attacker to discover a cleartext password containing an 8-bit character
that has a matching blowfish crypt value. This issue affected Ubuntu
10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. (CVE-2011-2483)

It was discovered that PHP did not properly check the return values of
the malloc(3), calloc(3) and realloc(3) library functions in multiple
locations. This could allow an attacker to cause a denial of service
via a NULL pointer dereference or possibly execute arbitrary code.
This issue affected Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10
and Ubuntu 11.04. (CVE-2011-3182)

Maksymilian Arciemowicz discovered that PHP did not properly implement
the error_log function. This could allow an attacker to cause a denial
of service via an application crash. This issue affected Ubuntu 10.04
LTS, Ubuntu 10.10, Ubuntu 11.04 and Ubuntu 11.10. (CVE-2011-3267)

Maksymilian Arciemowicz discovered that the ZipArchive functions
addGlob() and addPattern() did not properly check their flag arguments.
This could allow a malicious script author to cause a denial of
service via application crash. This issue affected Ubuntu 10.04 LTS,
Ubuntu 10.10, Ubuntu 11.04 and Ubuntu 11.10. (CVE-2011-1657)

It was discovered that the Xend opcode parser in PHP could be interrupted
while handling the shift-left, shift-right, and bitwise-xor opcodes.
This could allow a malicious script author to expose memory
contents. This issue affected Ubuntu 10.04 LTS. (CVE-2010-1914)

It was discovered that the strrchr function in PHP could be interrupted
by a malicious script, allowing the exposure of memory contents. This
issue affected Ubuntu 8.04 LTS. (CVE-2010-2484)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libapache2-mod-php5 5.3.6-13ubuntu3.2
php5-cgi 5.3.6-13ubuntu3.2
php5-cli 5.3.6-13ubuntu3.2
php5-common 5.3.6-13ubuntu3.2

Ubuntu 11.04:
libapache2-mod-php5 5.3.5-1ubuntu7.3
php5-cgi 5.3.5-1ubuntu7.3
php5-cli 5.3.5-1ubuntu7.3
php5-common 5.3.5-1ubuntu7.3

Ubuntu 10.10:
libapache2-mod-php5 5.3.3-1ubuntu9.6
php5-cgi 5.3.3-1ubuntu9.6
php5-cli 5.3.3-1ubuntu9.6
php5-common 5.3.3-1ubuntu9.6

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.10
php5-cgi 5.3.2-1ubuntu4.10
php5-cli 5.3.2-1ubuntu4.10
php5-common 5.3.2-1ubuntu4.10

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.18
php5-cgi 5.2.4-2ubuntu5.18
php5-cli 5.2.4-2ubuntu5.18
php5-common 5.2.4-2ubuntu5.18

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1231-1
CVE-2010-1914, CVE-2010-2484, CVE-2011-1657, CVE-2011-1938,
CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3267

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.2
https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.3
https://launchpad.net/ubuntu/+source/php5/5.3.3-1ubuntu9.6
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.10
https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.18

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111017/7de9332a/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 8
*******************************************************

Friday, October 14, 2011

ubuntu-security-announce Digest, Vol 85, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1229-1] PostgreSQL vulnerability (Marc Deslauriers)
2. [USN-1230-1] Quassel vulnerability (Tyler Hicks)


----------------------------------------------------------------------

Message: 1
Date: Thu, 13 Oct 2011 09:24:02 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1229-1] PostgreSQL vulnerability
Message-ID: <1318512242.16204.2.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1229-1
October 13, 2011

postgresql-8.3, postgresql-8.4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

PostgreSQL incorrectly handled blowfish passwords.

Software Description:
- postgresql-8.4: Object-relational SQL database
- postgresql-8.3: Object-relational SQL database

Details:

It was discovered that the blowfish algorithm in the pgcrypto module
incorrectly handled certain 8-bit characters, resulting in the password
hashes being easier to crack than expected. An attacker who could obtain
the password hashes would be able to recover the plaintext with less
effort.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
postgresql-8.4 8.4.9-0ubuntu0.11.04

Ubuntu 10.10:
postgresql-8.4 8.4.9-0ubuntu0.10.10

Ubuntu 10.04 LTS:
postgresql-8.4 8.4.9-0ubuntu0.10.04

Ubuntu 8.04 LTS:
postgresql-8.3 8.3.16-0ubuntu0.8.04

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1229-1
CVE-2011-2483

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-8.4/8.4.9-0ubuntu0.11.04
https://launchpad.net/ubuntu/+source/postgresql-8.4/8.4.9-0ubuntu0.10.10
https://launchpad.net/ubuntu/+source/postgresql-8.4/8.4.9-0ubuntu0.10.04
https://launchpad.net/ubuntu/+source/postgresql-8.3/8.3.16-0ubuntu0.8.04


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111013/197a327e/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 14 Oct 2011 01:20:52 -0500
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1230-1] Quassel vulnerability
Message-ID: <20111014062052.GB11899@boyd>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1230-1
October 14, 2011

quassel vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

An unprivileged user could read files in the data and logging directories,
including an automatically generated SSL certificate, used by the quasselcore
daemon.

Software Description:
- quassel: KDE/Qt-based IRC client

Details:

Felix Geyer discovered that the quassel-core post installation script created
data and logging directories which were readable by all users. The post
installation script also generated a certificate, in the data directory, which
was readable by all users.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
quassel-core 0.7.2-0ubuntu2.3

Ubuntu 10.10:
quassel-core 0.7.1-0ubuntu1.2

Ubuntu 10.04 LTS:
quassel-core 0.6.1-0ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1230-1
https://launchpad.net/bugs/846922

Package Information:
https://launchpad.net/ubuntu/+source/quassel/0.7.2-0ubuntu2.3
https://launchpad.net/ubuntu/+source/quassel/0.7.1-0ubuntu1.2
https://launchpad.net/ubuntu/+source/quassel/0.6.1-0ubuntu1.3

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111014/bfc1bfbe/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 7
*******************************************************

Thursday, October 06, 2011

ubuntu-security-announce Digest, Vol 85, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1223-2] Puppet regression (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Wed, 05 Oct 2011 17:12:55 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1223-2] Puppet regression
Message-ID: <1317852775.5853.5.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1223-2
October 05, 2011

puppet regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

USN-1223-1 caused a regression with managing SSH authorized_keys files.

Software Description:
- puppet: Centralized configuration management

Details:

USN-1223-1 fixed vulnerabilities in Puppet. A regression was found on
Ubuntu 10.04 LTS that caused permission denied errors when managing SSH
authorized_keys files with Puppet. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Puppet unsafely opened files when the k5login type
is used to manage files. A local attacker could exploit this to overwrite
arbitrary files which could be used to escalate privileges. (CVE-2011-3869)

Ricky Zhou discovered that Puppet did not drop privileges when creating
SSH authorized_keys files. A local attacker could exploit this to overwrite
arbitrary files as root. (CVE-2011-3870)

It was discovered that Puppet used a predictable filename when using the
--edit resource. A local attacker could exploit this to edit arbitrary
files or run arbitrary code as the user invoking the program, typically
root. (CVE-2011-3871)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1223-2
http://www.ubuntu.com/usn/usn-1223-1
https://launchpad.net/bugs/865462

Package Information:
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111005/df3847e1/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 4
*******************************************************

Tuesday, October 04, 2011

ubuntu-security-announce Digest, Vol 85, Issue 2

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1224-1] rsyslog vulnerability (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Mon, 03 Oct 2011 16:29:15 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1224-1] rsyslog vulnerability
Message-ID: <1317677355.8058.30.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1224-1
October 03, 2011

rsyslog vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Rsyslog could be made to crash if it processed a specially crafted message.

Software Description:
- rsyslog: enhanced multi-threaded syslogd

Details:

It was discovered that rsyslog had an off-by-two error when parsing legacy
syslog messages. An attacker could potentially exploit this to cause a
denial of service via application crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
rsyslog 4.6.4-2ubuntu4.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1224-1
CVE-2011-3200

Package Information:
https://launchpad.net/ubuntu/+source/rsyslog/4.6.4-2ubuntu4.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111003/fac9577c/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 2
*******************************************************

Blog Archive