News

Friday, March 23, 2012

ubuntu-security-announce Digest, Vol 90, Issue 14

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1402-1] libpng vulnerability (Marc Deslauriers)
2. [USN-1403-1] FreeType vulnerabilities (Tyler Hicks)
3. [USN-1401-2] Thunderbird vulnerabilities (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Thu, 22 Mar 2012 12:24:06 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1402-1] libpng vulnerability
Message-ID: <1332433446.27748.301.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1402-1
March 22, 2012

libpng vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libpng could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- libpng: PNG (Portable Network Graphics) file library

Details:

It was discovered that libpng did not properly process compressed chunks.
If a user or automated system using libpng were tricked into opening a
specially crafted image, an attacker could exploit this to cause a denial
of service or execute code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libpng12-0 1.2.46-3ubuntu1.2

Ubuntu 11.04:
libpng12-0 1.2.44-1ubuntu3.3

Ubuntu 10.10:
libpng12-0 1.2.44-1ubuntu0.3

Ubuntu 10.04 LTS:
libpng12-0 1.2.42-1ubuntu2.4

Ubuntu 8.04 LTS:
libpng12-0 1.2.15~beta5-3ubuntu0.6

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1402-1
CVE-2011-3045

Package Information:
https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu1.2
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu3.3
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libpng/1.2.42-1ubuntu2.4
https://launchpad.net/ubuntu/+source/libpng/1.2.15~beta5-3ubuntu0.6


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120322/8ba4ace8/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 22 Mar 2012 22:56:00 -0500
From: Tyler Hicks <tyhicks@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1403-1] FreeType vulnerabilities
Message-ID: <20120323035559.GA17008@boyd>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1403-1
March 23, 2012

freetype vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

FreeType could be made to crash or run programs as your login if it opened a
specially crafted font file.

Software Description:
- freetype: FreeType 2 is a font engine library

Details:

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1126)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1127)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1128)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed Type42 font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1129)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed PCF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1130)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1131)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed Type1 font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1132)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash or possibly execute
arbitrary code with user privileges. (CVE-2012-1133)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed Type1 font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash or possibly
execute arbitrary code with user privileges. (CVE-2012-1134)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1135)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash or possibly execute
arbitrary code with user privileges. (CVE-2012-1136)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1137)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1138)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1139)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed PostScript font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1140)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed BDF font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1141)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed Windows FNT/FON font files. If a user were tricked into using a
specially crafted font file, a remote attacker could cause FreeType to crash.
(CVE-2012-1142)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash. (CVE-2012-1143)

Mateusz Jurczyk discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a specially
crafted font file, a remote attacker could cause FreeType to crash or possibly
execute arbitrary code with user privileges. (CVE-2012-1144)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libfreetype6 2.4.4-2ubuntu1.2

Ubuntu 11.04:
libfreetype6 2.4.4-1ubuntu2.3

Ubuntu 10.10:
libfreetype6 2.4.2-2ubuntu0.4

Ubuntu 10.04 LTS:
libfreetype6 2.3.11-1ubuntu2.6

Ubuntu 8.04 LTS:
libfreetype6 2.3.5-1ubuntu4.8.04.9

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1403-1
CVE-2012-1126, CVE-2012-1127, CVE-2012-1128, CVE-2012-1129,
CVE-2012-1130, CVE-2012-1131, CVE-2012-1132, CVE-2012-1133,
CVE-2012-1134, CVE-2012-1135, CVE-2012-1136, CVE-2012-1137,
CVE-2012-1138, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141,
CVE-2012-1142, CVE-2012-1143, CVE-2012-1144

Package Information:
https://launchpad.net/ubuntu/+source/freetype/2.4.4-2ubuntu1.2
https://launchpad.net/ubuntu/+source/freetype/2.4.4-1ubuntu2.3
https://launchpad.net/ubuntu/+source/freetype/2.4.2-2ubuntu0.4
https://launchpad.net/ubuntu/+source/freetype/2.3.11-1ubuntu2.6
https://launchpad.net/ubuntu/+source/freetype/2.3.5-1ubuntu4.8.04.9

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120322/d4f4b141/attachment-0001.pgp>

------------------------------

Message: 3
Date: Fri, 23 Mar 2012 05:06:33 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1401-2] Thunderbird vulnerabilities
Message-ID: <4F6C4B29.1030408@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1401-2
March 23, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1401-1 fixed vulnerabilities in Xulrunner. This update provides the
corresponding fixes for Thunderbird.

Original advisory details:

It was discovered that a flaw in the Mozilla SVG implementation could
result in an out-of-bounds memory access if SVG elements were removed
during a DOMAttrModified event handler. If the user were tricked into
opening a specially crafted page, an attacker could exploit this to cause a
denial of service via application crash. (CVE-2011-3658)

Atte Kettunen discovered a use-after-free vulnerability in the Gecko
Rendering Engine's handling of SVG animations. An attacker could
potentially exploit this to execute arbitrary code with the privileges of
the user invoking the Xulrunner based application. (CVE-2012-0457)

Atte Kettunen discovered an out of bounds read vulnerability in the Gecko
Rendering Engine's handling of SVG Filters. An attacker could potentially
exploit this to make data from the user's memory accessible to the page
content. (CVE-2012-0456)

Soroush Dalili discovered that the Gecko Rendering Engine did not
adequately protect against dropping JavaScript links onto a frame. A remote
attacker could, through cross-site scripting (XSS), exploit this to modify
the contents of the frame or steal confidential data. (CVE-2012-0455)

Mariusz Mlynski discovered that the Home button accepted JavaScript links
to set the browser Home page. An attacker could use this vulnerability to
get the script URL loaded in the privileged about:sessionrestore context.
(CVE-2012-0458)

Bob Clary, Vincenzo Iozzo, and Willem Pinckaers discovered memory safety
issues affecting Firefox. If the user were tricked into opening a specially
crafted page, an attacker could exploit these to cause a denial of service
via application crash, or potentially execute code with the privileges of
the user invoking Firefox. (CVE-2012-0461, CVE-2012-0464)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
thunderbird 3.1.20+build1+nobinonly-0ubuntu0.11.04.1

Ubuntu 10.10:
thunderbird 3.1.20+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
thunderbird 3.1.20+build1+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1401-2
http://www.ubuntu.com/usn/usn-1401-1
CVE-2011-3658, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457,
CVE-2012-0458, CVE-2012-0461, CVE-2012-0464, https://launchpad.net/bugs/953720

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/3.1.20+build1+nobinonly-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.20+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.20+build1+nobinonly-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120323/a8717239/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 90, Issue 14
********************************************************

No comments:

Blog Archive