News

Wednesday, April 04, 2012

ubuntu-security-announce Digest, Vol 91, Issue 2

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1415-1] Linux kernel (Marvell DOVE) vulnerability
(John Johansen)
2. [USN-1400-4] Thunderbird regressions (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Tue, 03 Apr 2012 05:03:58 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1415-1] Linux kernel (Marvell DOVE) vulnerability
Message-ID: <4F7AE72E.3010109@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1415-1
April 03, 2012

linux-mvl-dove vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-mvl-dove: Linux kernel for DOVE

Details:

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.32-423-dove 2.6.32-423.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1415-1
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-423.42

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 900 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120403/4d6a2571/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 03 Apr 2012 14:15:00 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1400-4] Thunderbird regressions
Message-ID: <4F7B4C34.6030301@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1400-4
April 03, 2012

thunderbird regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

USN-1400-3 introduced regressions in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1400-3 fixed vulnerabilities in Thunderbird. The new Thunderbird
version caused a regression in IMAP connections and mail filtering. This
update fixes the problem.

Original advisory details:

Soroush Dalili discovered that Firefox did not adequately protect against
dropping JavaScript links onto a frame. A remote attacker could, through
cross-site scripting (XSS), exploit this to modify the contents or steal
confidential data. (CVE-2012-0455)

Atte Kettunen discovered a use-after-free vulnerability in Firefox's
handling of SVG animations. An attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2012-0457)

Atte Kettunen discovered an out of bounds read vulnerability in Firefox's
handling of SVG Filters. An attacker could potentially exploit this to make
data from the user's memory accessible to the page content. (CVE-2012-0456)

Mike Brooks discovered that using carriage return line feed (CRLF)
injection, one could introduce a new Content Security Policy (CSP) rule
which allows for cross-site scripting (XSS) on sites with a separate header
injection vulnerability. With cross-site scripting vulnerabilities, if a
user were tricked into viewing a specially crafted page, a remote attacker
could exploit this to modify the contents, or steal confidential data,
within the same domain. (CVE-2012-0451)

Mariusz Mlynski discovered that the Home button accepted JavaScript links
to set the browser Home page. An attacker could use this vulnerability to
get the script URL loaded in the privileged about:sessionrestore context.
(CVE-2012-0458)

Daniel Glazman discovered that the Cascading Style Sheets (CSS)
implementation is vulnerable to crashing due to modification of a keyframe
followed by access to the cssText of the keyframe. If the user were tricked
into opening a specially crafted web page, an attacker could exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0459)

Matt Brubeck discovered that Firefox did not properly restrict access to
the window.fullScreen object. If the user were tricked into opening a
specially crafted web page, an attacker could potentially use this
vulnerability to spoof the user interface. (CVE-2012-0460)

Bob Clary, Christian Holler, Jesse Ruderman, Michael Bebenita, David
Anderson, Jeff Walden, Vincenzo Iozzo, and Willem Pinckaers discovered
memory safety issues affecting Firefox. If the user were tricked into
opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0461,
CVE-2012-0462, CVE-2012-0464)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
thunderbird 11.0.1+build1-0ubuntu0.11.10.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1400-4
http://www.ubuntu.com/usn/usn-1400-1
http://www.ubuntu.com/usn/usn-1400-3/, https://launchpad.net/bugs/962631

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/11.0.1+build1-0ubuntu0.11.10.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120403/bcc0f904/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 91, Issue 2
*******************************************************

No comments:

Blog Archive