News

Friday, February 24, 2012

ubuntu-security-announce Digest, Vol 89, Issue 15

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1372-1] Puppet vulnerabilities (Jamie Strandboge)
2. [USN-1373-1] OpenJDK 6 vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Thu, 23 Feb 2012 08:06:40 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1372-1] Puppet vulnerabilities
Message-ID: <1330006000.3422.12.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1372-1
February 23, 2012

puppet vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Puppet could be made to overwrite files and run programs with administrator
privileges.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet did not drop privileges when executing
commands as different users. If an attacker had control of the execution
manifests or the executed command, this could be used to execute code with
elevated group permissions (typically root). (CVE-2012-1053)

It was discovered that Puppet unsafely opened files when the k5login type
is used to manage files. A local attacker could exploit this to overwrite
arbitrary files and escalate privileges. (CVE-2012-1054)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.5

Ubuntu 11.04:
puppet-common 2.6.4-2ubuntu2.8

Ubuntu 10.10:
puppet-common 2.6.1-0ubuntu2.6

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1372-1
CVE-2012-1053, CVE-2012-1054

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.5
https://launchpad.net/ubuntu/+source/puppet/2.6.4-2ubuntu2.8
https://launchpad.net/ubuntu/+source/puppet/2.6.1-0ubuntu2.6
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.6


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120223/7c9ac801/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 24 Feb 2012 02:57:50 -0800
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1373-1] OpenJDK 6 vulnerabilities
Message-ID: <20120224105750.GB10108@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1373-1
February 24, 2012

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple OpenJDK 6 vulnerabilities have been fixed.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

It was discovered that the Java HttpServer class did not limit the
number of headers read from a HTTP request. A remote attacker could
cause a denial of service by sending special requests that trigger
hash collisions predictably. (CVE-2011-5035)

ATTENTION: this update changes previous Java HttpServer class behavior
by limiting the number of request headers to 200. This may be increased
by adjusting the sun.net.httpserver.maxReqHeaders property.

It was discovered that the Java Sound component did not properly
check buffer boundaries. A remote attacker could use this to cause
a denial of service or view confidential data. (CVE-2011-3563)

It was discovered that the Java2D implementation does not properly
check graphics rendering objects before passing them to the native
renderer. A remote attacker could use this to cause a denial of
service or to bypass Java sandbox restrictions. (CVE-2012-0497)

It was discovered that an off-by-one error exists in the Java ZIP
file processing code. An attacker could us this to cause a denial of
service through a maliciously crafted ZIP file. (CVE-2012-0501)

It was discovered that the Java AWT KeyboardFocusManager did not
properly enforce keyboard focus security policy. A remote attacker
could use this with an untrusted application or applet to grab keyboard
focus and possibly expose confidential data. (CVE-2012-0502)

It was discovered that the Java TimeZone class did not properly enforce
security policy around setting the default time zone. A remote attacker
could use this with an untrusted application or applet to set a new
default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)

It was discovered the Java ObjectStreamClass did not throw
an accurately identifiable exception when a deserialization
failure occurred. A remote attacker could use this with
an untrusted application or applet to bypass Java sandbox
restrictions. (CVE-2012-0505)

It was discovered that the Java CORBA implementation did not properly
protect repository identifiers on certain CORBA objects. A remote
attacker could use this to corrupt object data. (CVE-2012-0506)

It was discovered that the Java AtomicReferenceArray class
implementation did not properly check if an array was of
the expected Object[] type. A remote attacker could use this
with a malicious application or applet to bypass Java sandbox
restrictions. (CVE-2012-0507)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
icedtea-6-jre-cacao 6b23~pre11-0ubuntu1.11.10.2
icedtea-6-jre-jamvm 6b23~pre11-0ubuntu1.11.10.2
openjdk-6-jre 6b23~pre11-0ubuntu1.11.10.2
openjdk-6-jre-headless 6b23~pre11-0ubuntu1.11.10.2
openjdk-6-jre-lib 6b23~pre11-0ubuntu1.11.10.2
openjdk-6-jre-zero 6b23~pre11-0ubuntu1.11.10.2

Ubuntu 11.04:
icedtea-6-jre-cacao 6b22-1.10.6-0ubuntu1
icedtea-6-jre-jamvm 6b22-1.10.6-0ubuntu1
openjdk-6-jre 6b22-1.10.6-0ubuntu1
openjdk-6-jre-headless 6b22-1.10.6-0ubuntu1
openjdk-6-jre-lib 6b22-1.10.6-0ubuntu1
openjdk-6-jre-zero 6b22-1.10.6-0ubuntu1

Ubuntu 10.10:
icedtea-6-jre-cacao 6b20-1.9.13-0ubuntu1~10.10.1
openjdk-6-jre 6b20-1.9.13-0ubuntu1~10.10.1
openjdk-6-jre-headless 6b20-1.9.13-0ubuntu1~10.10.1
openjdk-6-jre-lib 6b20-1.9.13-0ubuntu1~10.10.1
openjdk-6-jre-zero 6b20-1.9.13-0ubuntu1~10.10.1

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b20-1.9.13-0ubuntu1~10.04.1
openjdk-6-jre 6b20-1.9.13-0ubuntu1~10.04.1
openjdk-6-jre-headless 6b20-1.9.13-0ubuntu1~10.04.1
openjdk-6-jre-lib 6b20-1.9.13-0ubuntu1~10.04.1
openjdk-6-jre-zero 6b20-1.9.13-0ubuntu1~10.04.1

After a standard system update you need to restart any Java applications
or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1373-1
CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501,
CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506,
CVE-2012-0507

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b23~pre11-0ubuntu1.11.10.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b22-1.10.6-0ubuntu1
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.13-0ubuntu1~10.10.1
https://launchpad.net/ubuntu/+source/openjdk-6/6b20-1.9.13-0ubuntu1~10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120224/772adf0f/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 89, Issue 15
********************************************************

No comments:

Blog Archive