News

Monday, February 13, 2012

ubuntu-security-announce Digest, Vol 89, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1359-1] Tomcat vulnerabilities (Marc Deslauriers)
2. [USN-1360-1] Firefox vulnerability (Micah Gersten)
3. [USN-1358-2] PHP regression (Steve Beattie)
4. [USN-1361-1] Linux kernel vulnerabilities (John Johansen)
5. [USN-1362-1] Linux kernel vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Mon, 13 Feb 2012 08:54:16 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1359-1] Tomcat vulnerabilities
Message-ID: <1329141256.3268.146.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1359-1
February 13, 2012

tomcat6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Tomcat could be made to crash or expose sensitive information if it
received specially crafted network traffic.

Software Description:
- tomcat6: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly performed certain caching and
recycling operations. A remote attacker could use this flaw to obtain read
access to IP address and HTTP header information in certain cases. This
issue only applied to Ubuntu 11.10. (CVE-2011-3375)

It was discovered that Tomcat computed hash values for form parameters
without restricting the ability to trigger hash collisions predictably.
A remote attacker could cause a denial of service by sending many crafted
parameters. (CVE-2011-4858)

It was discovered that Tomcat incorrectly handled parameters. A remote
attacker could cause a denial of service by sending requests with a large
number of parameters and values. (CVE-2012-0022)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libtomcat6-java 6.0.32-5ubuntu1.2

Ubuntu 11.04:
libtomcat6-java 6.0.28-10ubuntu2.3

Ubuntu 10.10:
libtomcat6-java 6.0.28-2ubuntu1.6

Ubuntu 10.04 LTS:
libtomcat6-java 6.0.24-2ubuntu1.10

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1359-1
CVE-2011-3375, CVE-2011-4858, CVE-2012-0022

Package Information:
https://launchpad.net/ubuntu/+source/tomcat6/6.0.32-5ubuntu1.2
https://launchpad.net/ubuntu/+source/tomcat6/6.0.28-10ubuntu2.3
https://launchpad.net/ubuntu/+source/tomcat6/6.0.28-2ubuntu1.6
https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.10


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120213/28c5e659/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 13 Feb 2012 11:05:57 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1360-1] Firefox vulnerability
Message-ID: <4F3942F5.6040404@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1360-1
February 13, 2012

firefox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

A security vulnerability has been fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Andrew McCreight and Olli Pettay discovered a use-after-free vulnerability
in the XBL bindings. An attacker could exploit this to cause a denial of
service via application crash, or potentially execute code with the
privileges of the user invoking Firefox. (CVE-2012-0452)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
firefox 10.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 10.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.10:
firefox 10.0.1+build1-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
firefox 10.0.1+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1360-1
CVE-2012-0452, https://launchpad.net/bugs/929833

Package Information:
https://launchpad.net/ubuntu/+source/firefox/10.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/10.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/10.0.1+build1-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/firefox/10.0.1+build1-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120213/4ba55223/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 13 Feb 2012 09:52:39 -0800
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1358-2] PHP regression
Message-ID: <20120213175239.GA10108@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1358-2
February 13, 2012

php5 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

USN 1358-1 introduced a regression in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

USN 1358-1 fixed multiple vulnerabilities in PHP. The fix for
CVE-2012-0831 introduced a regression where the state of the
magic_quotes_gpc setting was not correctly reflected when calling
the ini_get() function.

We apologize for the inconvenience.

Original advisory details:

It was discovered that PHP computed hash values for form parameters
without restricting the ability to trigger hash collisions predictably.
This could allow a remote attacker to cause a denial of service by
sending many crafted parameters. (CVE-2011-4885)

ATTENTION: this update changes previous PHP behavior by
limiting the number of external input variables to 1000.
This may be increased by adding a "max_input_vars"
directive to the php.ini configuration file. See
http://www.php.net/manual/en/info.configuration.php#ini.max-input-vars
for more information.

Stefan Esser discovered that the fix to address the predictable hash
collision issue, CVE-2011-4885, did not properly handle the situation
where the limit was reached. This could allow a remote attacker to
cause a denial of service or execute arbitrary code via a request
containing a large number of variables. (CVE-2012-0830)

It was discovered that PHP did not always check the return value of
the zend_strndup function. This could allow a remote attacker to
cause a denial of service. (CVE-2011-4153)

It was discovered that PHP did not properly enforce libxslt security
settings. This could allow a remote attacker to create arbitrary
files via a crafted XSLT stylesheet that uses the libxslt output
extension. (CVE-2012-0057)

It was discovered that PHP did not properly enforce that PDORow
objects could not be serialized and not be saved in a session. A
remote attacker could use this to cause a denial of service via an
application crash. (CVE-2012-0788)

It was discovered that PHP allowed the magic_quotes_gpc setting to
be disabled remotely. This could allow a remote attacker to bypass
restrictions that could prevent an SQL injection. (CVE-2012-0831)

USN 1126-1 addressed an issue where the /etc/cron.d/php5 cron job
for PHP allowed local users to delete arbitrary files via a symlink
attack on a directory under /var/lib/php5/. Emese Revfy discovered
that the fix had not been applied to PHP for Ubuntu 10.04 LTS. This
update corrects the issue. We apologize for the error. (CVE-2011-0441)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libapache2-mod-php5 5.3.6-13ubuntu3.6
php5 5.3.6-13ubuntu3.6
php5-cgi 5.3.6-13ubuntu3.6
php5-cli 5.3.6-13ubuntu3.6

Ubuntu 11.04:
libapache2-mod-php5 5.3.5-1ubuntu7.7
php5 5.3.5-1ubuntu7.7
php5-cgi 5.3.5-1ubuntu7.7
php5-cli 5.3.5-1ubuntu7.7

Ubuntu 10.10:
libapache2-mod-php5 5.3.3-1ubuntu9.10
php5 5.3.3-1ubuntu9.10
php5-cgi 5.3.3-1ubuntu9.10
php5-cli 5.3.3-1ubuntu9.10

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.14
php5 5.3.2-1ubuntu4.14
php5-cgi 5.3.2-1ubuntu4.14
php5-cli 5.3.2-1ubuntu4.14

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.23
php5 5.2.4-2ubuntu5.23
php5-cgi 5.2.4-2ubuntu5.23
php5-cli 5.2.4-2ubuntu5.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1358-2
http://www.ubuntu.com/usn/usn-1358-1
https://launchpad.net/bugs/930115

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.6
https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.7
https://launchpad.net/ubuntu/+source/php5/5.3.3-1ubuntu9.10
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.14
https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.23

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120213/1b0f2315/attachment-0001.pgp>

------------------------------

Message: 4
Date: Mon, 13 Feb 2012 11:01:16 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1361-1] Linux kernel vulnerabilities
Message-ID: <4F395DFC.7070207@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1361-1
February 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.65
linux-image-2.6.35-32-generic-pae 2.6.35-32.65
linux-image-2.6.35-32-omap 2.6.35-32.65
linux-image-2.6.35-32-powerpc 2.6.35-32.65
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.65
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.65
linux-image-2.6.35-32-server 2.6.35-32.65
linux-image-2.6.35-32-versatile 2.6.35-32.65
linux-image-2.6.35-32-virtual 2.6.35-32.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1361-1
CVE-2011-3353, CVE-2011-4622, CVE-2012-0038, CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-32.65

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120213/97e98ed5/attachment-0001.pgp>

------------------------------

Message: 5
Date: Mon, 13 Feb 2012 11:16:22 -0800
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1362-1] Linux kernel vulnerabilities
Message-ID: <4F396186.10207@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1362-1
February 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.55
linux-image-2.6.38-13-generic-pae 2.6.38-13.55
linux-image-2.6.38-13-omap 2.6.38-13.55
linux-image-2.6.38-13-powerpc 2.6.38-13.55
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.55
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.55
linux-image-2.6.38-13-server 2.6.38-13.55
linux-image-2.6.38-13-versatile 2.6.38-13.55
linux-image-2.6.38-13-virtual 2.6.38-13.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1362-1
CVE-2011-3353, CVE-2011-4622, CVE-2012-0038, CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.55

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120213/ad5d853a/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 89, Issue 7
*******************************************************

No comments:

Blog Archive