News

Saturday, February 18, 2012

ubuntu-security-announce Digest, Vol 89, Issue 12

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1367-3] Thunderbird vulnerability (Micah Gersten)
2. [USN-1367-2] Firefox vulnerability (Micah Gersten)
3. [USN-1369-1] Thunderbird vulnerabilities (Micah Gersten)
4. [USN-1367-4] Xulrunner vulnerability (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Fri, 17 Feb 2012 15:31:33 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1367-3] Thunderbird vulnerability
Message-ID: <4F3EC735.3000300@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1367-3
February 17, 2012

thunderbird vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Thunderbird could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding
update for Thunderbird.

Original advisory details:

Jueri Aedla discovered that libpng did not properly verify the size used
when allocating memory during chunk decompression. If a user or automated
system using libpng were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or execute
code with the privileges of the user invoking the program. (CVE-2011-3026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
thunderbird 3.1.19+build1+nobinonly-0ubuntu0.11.04.1

Ubuntu 10.10:
thunderbird 3.1.19+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
thunderbird 3.1.19+build1+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1367-3
http://www.ubuntu.com/usn/usn-1367-1
CVE-2011-3026, https://launchpad.net/bugs/933399

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120217/181f868c/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 17 Feb 2012 15:27:02 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1367-2] Firefox vulnerability
Message-ID: <4F3EC626.6080205@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1367-2
February 17, 2012

firefox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding
update for Firefox.

Original advisory details:

Jueri Aedla discovered that libpng did not properly verify the size used
when allocating memory during chunk decompression. If a user or automated
system using libpng were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or execute
code with the privileges of the user invoking the program. (CVE-2011-3026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
firefox 10.0.2+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 10.0.2+build1-0ubuntu0.11.04.1

Ubuntu 10.10:
firefox 10.0.2+build1-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
firefox 10.0.2+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1367-2
http://www.ubuntu.com/usn/usn-1367-1
CVE-2011-3026, https://launchpad.net/bugs/933293

Package Information:
https://launchpad.net/ubuntu/+source/firefox/10.0.2+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/10.0.2+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/10.0.2+build1-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/firefox/10.0.2+build1-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120217/5b537203/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 17 Feb 2012 17:16:57 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1369-1] Thunderbird vulnerabilities
Message-ID: <4F3EDFE9.5050503@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1369-1
February 17, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Nicolas Gregoire and Aki Helin discovered that when processing a malformed
embedded XSLT stylesheet, Thunderbird can crash due to memory corruption.
If the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking
Thunderbird. (CVE-2012-0449)

It was discovered that memory corruption could occur during the decoding of
Ogg Vorbis files. If the user were tricked into opening a specially crafted
file, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Thunderbird. (CVE-2012-0444)

Tim Abraldes discovered that when encoding certain image types the
resulting data was always a fixed size. There is the possibility of
sensitive data from uninitialized memory being appended to these images.
(CVE-2012-0447)

It was discovered that Thunderbird did not properly perform XPConnect
security checks. An attacker could exploit this to conduct cross-site
scripting (XSS) attacks through web pages and Thunderbird extensions. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-0446)

It was discovered that Thunderbird did not properly handle node removal in
the DOM. If the user were tricked into opening a specially crafted page, an
attacker could exploit this to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Thunderbird. (CVE-2011-3659)

Alex Dvorov discovered that Thunderbird did not properly handle sub-frames
in form submissions. An attacker could exploit this to conduct phishing
attacks using HTML5 frames. (CVE-2012-0445)

Ben Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse
Ruderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey
discovered memory safety issues affecting Thunderbird. If the user were
tricked into opening a specially crafted page, an attacker could exploit
these to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Thunderbird.
(CVE-2012-0442, CVE-2012-0443)

Andrew McCreight and Olli Pettay discovered a use-after-free vulnerability
in the XBL bindings. An attacker could exploit this to cause a denial of
service via application crash, or potentially execute code with the
privileges of the user invoking Thunderbird. (CVE-2012-0452)

Jueri Aedla discovered that libpng, which is in Thunderbird, did not
properly verify the size used when allocating memory during chunk
decompression. If a user or automated system using libpng were tricked into
opening a specially crafted image, an attacker could exploit this to cause
a denial of service or execute code with the privileges of the user
invoking the program. (CVE-2011-3026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
thunderbird 10.0.2+build1-0ubuntu0.11.10.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1369-1
CVE-2011-3659, CVE-2012-0442, CVE-2012-0443, CVE-2012-0444,
CVE-2012-0445, CVE-2012-0446, CVE-2012-0447, CVE-2012-0449,
CVE-2012-0452, https://launchpad.net/bugs/923372, https://launchpad.net/bugs/929964, https://launchpad.net/bugs/933382

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/10.0.2+build1-0ubuntu0.11.10.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120217/3680587e/attachment-0001.pgp>

------------------------------

Message: 4
Date: Fri, 17 Feb 2012 17:15:48 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1367-4] Xulrunner vulnerability
Message-ID: <4F3EDFA4.8070601@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

1==========================================================================
Ubuntu Security Notice USN-1367-4
February 17, 2012

xulrunner-1.9.2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Xulrunner based applications could be made to crash or run programs as your
login if they opened a specially crafted file.

Software Description:
- xulrunner-1.9.2: Mozilla Gecko runtime environment

Details:

USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding
update for Xulrunner.

Original advisory details:

Jueri Aedla discovered that libpng did not properly verify the size used
when allocating memory during chunk decompression. If a user or automated
system using libpng were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or execute
code with the privileges of the user invoking the program. (CVE-2011-3026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
xulrunner-1.9.2 1.9.2.27+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
xulrunner-1.9.2 1.9.2.27+build1+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart any application based on
Xulrunner such as Yelp or Conkeror to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1367-4
http://www.ubuntu.com/usn/usn-1367-1
CVE-2011-3026, https://launchpad.net/bugs/934073

Package Information:
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.27+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.27+build1+nobinonly-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120217/d4064aa7/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 89, Issue 12
********************************************************

No comments:

Blog Archive