News

Friday, February 17, 2012

ubuntu-security-announce Digest, Vol 89, Issue 11

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1284-2] Update Manager regression (Marc Deslauriers)
2. [USN-1368-1] Apache HTTP Server vulnerabilities (Marc Deslauriers)
3. [USN-1367-1] libpng vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Thu, 16 Feb 2012 14:07:00 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1284-2] Update Manager regression
Message-ID: <1329419220.26299.41.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1284-2
February 16, 2012

update-manager regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

USN-1284-1 introduced a regression in Update Manager.

Software Description:
- update-manager: GNOME application that manages apt updates

Details:

USN-1284-1 fixed vulnerabilities in Update Manager. One of the fixes
introduced a regression for Kubuntu users attempting to upgrade to a newer
Ubuntu release. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

David Black discovered that Update Manager incorrectly extracted the
downloaded upgrade tarball before verifying its GPG signature. If a remote
attacker were able to perform a man-in-the-middle attack, this flaw could
potentially be used to replace arbitrary files. (CVE-2011-3152)

David Black discovered that Update Manager created a temporary directory
in an insecure fashion. A local attacker could possibly use this flaw to
read the XAUTHORITY file of the user performing the upgrade.
(CVE-2011-3154)

This update also adds a hotfix to Update Notifier to handle cases where the
upgrade is being performed from CD media.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
update-manager-core 1:0.152.25.8

Ubuntu 11.04:
update-manager-core 1:0.150.5.2

Ubuntu 10.10:
update-manager-core 1:0.142.23.2

Ubuntu 10.04 LTS:
update-manager-core 1:0.134.11.2

Ubuntu 8.04 LTS:
update-manager-core 1:0.87.33

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1284-2
http://www.ubuntu.com/usn/usn-1284-1
https://launchpad.net/bugs/933225

Package Information:
https://launchpad.net/ubuntu/+source/update-manager/1:0.152.25.8
https://launchpad.net/ubuntu/+source/update-manager/1:0.150.5.2
https://launchpad.net/ubuntu/+source/update-manager/1:0.142.23.2
https://launchpad.net/ubuntu/+source/update-manager/1:0.134.11.2
https://launchpad.net/ubuntu/+source/update-manager/1:0.87.33


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120216/7117d9de/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 16 Feb 2012 14:53:03 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1368-1] Apache HTTP Server vulnerabilities
Message-ID: <1329421983.26299.48.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1368-1
February 16, 2012

apache2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the Apache HTTP Server.

Software Description:
- apache2: Apache HTTP server

Details:

It was discovered that the Apache HTTP Server incorrectly handled the
SetEnvIf .htaccess file directive. An attacker having write access to a
.htaccess file may exploit this to possibly execute arbitrary code.
(CVE-2011-3607)

Prutha Parikh discovered that the mod_proxy module did not properly
interact with the RewriteRule and ProxyPassMatch pattern matches in the
configuration of a reverse proxy. This could allow remote attackers to
contact internal webservers behind the proxy that were not intended for
external exposure. (CVE-2011-4317)

Rainer Canavan discovered that the mod_log_config module incorrectly
handled a certain format string when used with a threaded MPM. A remote
attacker could exploit this to cause a denial of service via a specially-
crafted cookie. This issue only affected Ubuntu 11.04 and 11.10.
(CVE-2012-0021)

It was discovered that the Apache HTTP Server incorrectly handled certain
type fields within a scoreboard shared memory segment. A local attacker
could exploit this to to cause a denial of service. (CVE-2012-0031)

Norman Hippert discovered that the Apache HTTP Server incorrecly handled
header information when returning a Bad Request (400) error page. A remote
attacker could exploit this to obtain the values of certain HTTPOnly
cookies. (CVE-2012-0053)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
apache2.2-common 2.2.20-1ubuntu1.2

Ubuntu 11.04:
apache2.2-common 2.2.17-1ubuntu1.5

Ubuntu 10.10:
apache2.2-common 2.2.16-1ubuntu3.5

Ubuntu 10.04 LTS:
apache2.2-common 2.2.14-5ubuntu8.8

Ubuntu 8.04 LTS:
apache2.2-common 2.2.8-1ubuntu0.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1368-1
CVE-2011-3607, CVE-2011-4317, CVE-2012-0021, CVE-2012-0031,
CVE-2012-0053

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.2
https://launchpad.net/ubuntu/+source/apache2/2.2.17-1ubuntu1.5
https://launchpad.net/ubuntu/+source/apache2/2.2.16-1ubuntu3.5
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.8
https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.23


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120216/aa25a1bd/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 16 Feb 2012 14:56:39 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1367-1] libpng vulnerabilities
Message-ID: <1329425799.3352.0.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1367-1
February 16, 2012

libpng vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libpng could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libpng: PNG (Portable Network Graphics) file library

Details:

It was discovered that libpng did not properly verify the embedded profile
length of iCCP chunks. An attacker could exploit this to cause a denial of
service via application crash. This issue only affected Ubuntu 8.04 LTS.
(CVE-2009-5063)

Jueri Aedla discovered that libpng did not properly verify the size used
when allocating memory during chunk decompression. If a user or automated
system using libpng were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or execute
code with the privileges of the user invoking the program. (CVE-2011-3026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libpng12-0 1.2.46-3ubuntu1.1

Ubuntu 11.04:
libpng12-0 1.2.44-1ubuntu3.2

Ubuntu 10.10:
libpng12-0 1.2.44-1ubuntu0.2

Ubuntu 10.04 LTS:
libpng12-0 1.2.42-1ubuntu2.3

Ubuntu 8.04 LTS:
libpng12-0 1.2.15~beta5-3ubuntu0.5

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1367-1
CVE-2009-5063, CVE-2011-3026

Package Information:
https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu1.1
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu3.2
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libpng/1.2.42-1ubuntu2.3
https://launchpad.net/ubuntu/+source/libpng/1.2.15~beta5-3ubuntu0.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120216/261e7bad/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 89, Issue 11
********************************************************

No comments:

Blog Archive