Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com
To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com
You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com
When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."
Today's Topics:
1. [USN-1438-1] Nova vulnerability (Jamie Strandboge)
2. [USN-1430-3] Thunderbird vulnerabilities (Micah Gersten)
----------------------------------------------------------------------
Message: 1
Date: Thu, 03 May 2012 18:12:34 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1438-1] Nova vulnerability
Message-ID: <1336086754.5166.30.camel@localhost>
Content-Type: text/plain; charset="utf-8"
==========================================================================
Ubuntu Security Notice USN-1438-1
May 03, 2012
nova vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
Summary:
Nova could be made to crash the system under certain conditions.
Software Description:
- nova: OpenStack Compute cloud infrastructure
Details:
Dan Prince discovered that Nova did not enforce quotas for security groups
and rules added to security groups. An authenticated user could exploit
this to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 12.04 LTS:
python-nova 2012.1-0ubuntu2.1
Ubuntu 11.10:
python-nova 2011.3-0ubuntu6.6
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-1438-1
CVE-2012-2101
Package Information:
https://launchpad.net/ubuntu/+source/nova/2012.1-0ubuntu2.1
https://launchpad.net/ubuntu/+source/nova/2011.3-0ubuntu6.6
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120503/056ec6c5/attachment-0001.pgp>
------------------------------
Message: 2
Date: Fri, 04 May 2012 04:18:21 -0700
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1430-3] Thunderbird vulnerabilities
Message-ID: <4FA3BAFD.1060401@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"
==========================================================================
Ubuntu Security Notice USN-1430-3
May 04, 2012
thunderbird vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in Thunderbird.
Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client
Details:
USN-1430-1 fixed vulnerabilities in Firefox. This update provides the
corresponding fixes for Thunderbird.
Original advisory details:
Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong,
Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, and Olli Pettay
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0467,
CVE-2012-0468)
Aki Helin discovered a use-after-free vulnerability in XPConnect. An
attacker could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2012-0469)
Atte Kettunen discovered that invalid frees cause heap corruption in
gfxImageSurface. If a user were tricked into opening a malicious Scalable
Vector Graphics (SVG) image file, an attacker could exploit these to cause
a denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2012-0470)
Anne van Kesteren discovered a potential cross-site scripting (XSS)
vulnerability via multibyte content processing errors. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-0471)
Matias Juntunen discovered a vulnerability in Firefox's WebGL
implementation that potentially allows the reading of illegal video memory.
An attacker could possibly exploit this to cause a denial of service via
application crash. (CVE-2012-0473)
Jordi Chancel, Eddy Bordi, and Chris McGowen discovered that Firefox
allowed the address bar to display a different website than the one the
user was visiting. This could potentially leave the user vulnerable to
cross-site scripting (XSS) attacks. With cross-site scripting
vulnerabilities, if a user were tricked into viewing a specially crafted
page, a remote attacker could exploit this to modify the contents, or steal
confidential data, within the same domain. (CVE-2012-0474)
Simone Fabiano discovered that Firefox did not always send correct origin
headers when connecting to an IPv6 websites. An attacker could potentially
use this to bypass intended access controls. (CVE-2012-0475)
Masato Kinugawa discovered that cross-site scripting (XSS) injection is
possible during the decoding of ISO-2022-KR and ISO-2022-CN character sets.
With cross-site scripting vulnerabilities, if a user were tricked into
viewing a specially crafted page, a remote attacker could exploit this to
modify the contents, or steal confidential data, within the same domain.
(CVE-2012-0477)
It was discovered that certain images rendered using WebGL could cause
Firefox to crash. If the user were tricked into opening a specially crafted
page, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-0478)
Mateusz Jurczyk discovered an off-by-one error in the OpenType Sanitizer.
If the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2011-3062)
Daniel Divricean discovered a defect in the error handling of JavaScript
errors can potentially leak the file names and location of JavaScript files
on a server. This could potentially lead to inadvertent information
disclosure and a vector for further attacks. (CVE-2011-1187)
Jeroen van der Gun discovered a vulnerability in the way Firefox handled
RSS and Atom feeds. Invalid RSS or ATOM content loaded over HTTPS caused
the location bar to be updated with the address of this content, while the
main window still displays the previously loaded content. An attacker could
potentially exploit this vulnerability to conduct phishing attacks.
(CVE-2012-0479)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 12.04 LTS:
thunderbird 12.0.1+build1-0ubuntu0.12.04.1
Ubuntu 11.10:
thunderbird 12.0.1+build1-0ubuntu0.11.10.1
Ubuntu 11.04:
thunderbird 12.0.1+build1-0ubuntu0.11.04.1
Ubuntu 10.04 LTS:
thunderbird 12.0.1+build1-0ubuntu0.10.04.1
After a standard system update you need to restart Thunderbird to make
all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-1430-3
http://www.ubuntu.com/usn/usn-1430-1
CVE-2011-1187, CVE-2011-3062, CVE-2012-0467, CVE-2012-0468,
CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0473,
CVE-2012-0474, CVE-2012-0475, CVE-2012-0477, CVE-2012-0478,
CVE-2012-0479, https://launchpad.net/bugs/987305
Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/12.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/thunderbird/12.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/thunderbird/12.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/12.0.1+build1-0ubuntu0.10.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120504/37919ca8/attachment-0001.pgp>
------------------------------
--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
End of ubuntu-security-announce Digest, Vol 92, Issue 4
*******************************************************
News
Subscribe to:
Post Comments (Atom)
Blog Archive
-
▼
2012
(533)
-
▼
May
(89)
- The impending fall of RIM
- E3 2012 preview
- ThinkPad X230: Top ultraportable for business
- Behind the 'Flame' malware spying on Mideast compu...
- Google Analytics - Reminder, advertise on Google w...
- LG spills more beans on OLED TV
- Chromebox: Worth the $330 risk?
- Sharp 60-inch AQUOS 3-D WiFi TV $1400, Callaway Di...
- ubuntu-security-announce Digest, Vol 92, Issue 15
- CNET's Top 5 Top 5 tech videos
- Seagate Barracuda 2TB HD $100, ZAGG Mobile Accesso...
- ubuntu-security-announce Digest, Vol 92, Issue 14
- Visually splashy Google+ for Android catches up to...
- Brian Cooley takes us inside VW tech
- Global Galaxy S 3: Ferrari of Android
- HP Core i7 16-inch Blu-ray Laptop $750, HP 27-inch...
- ubuntu-security-announce Digest, Vol 92, Issue 13
- Diablo III; when will the new consoles arrive?
- Samsung Galaxy S III fever keeps rising
- Yahoo browser is good, no kidding
- Proposed NY ban on anonymous posts comes under fire
- ubuntu-security-announce Digest, Vol 92, Issue 12
- Is this the best LCD of 2012?
- Best Android 4.0 phones you can buy
- You have been selected in scammed victims compensa...
- Frigidaire Stainless Steel 4-Appliance Bundle $200...
- ubuntu-security-announce Digest, Vol 92, Issue 11
- Weirdly, speakers in a bag are cool
- ubuntu-security-announce Digest, Vol 92, Issue 10
- Sony's two new entry-level ILCs
- VW's ace in the quest for domination? Tech
- FBI 'looking at' law making Web sites wiretap-read...
- Wenger SwissGear Laptop Backpack $45, Patio Furnit...
- Nasdaq hitch mars Facebook's big day
- Aston Martin Vantage V8 lets James Bond down
- Facebook shares jump, fall, and rise again
- Abercrombie & Fitch up to 50%-off Short Sale, J. C...
- ubuntu-security-announce Digest, Vol 92, Issue 9
- Max Payne 3 reviewed; The 404 interviews "Indie Ga...
- Verizon kills unlimited data, expands its 4G LTE
- Sony's new all-around Alpha
- Flashback makers missed out on their payday, Syman...
- ubuntu-security-announce Digest, Vol 92, Issue 8
- Readers pick their favorite home theater and audio...
- Gadgets for new graduates
- Szul Emeral Jewelry Sale Up to 89%-off, Neiman Mar...
- ubuntu-security-announce Digest, Vol 92, Issue 7
- World's lightest 14-incher?
- Canon 5D Mark III: full-frame powerhouse
- Ouch, the new Samsung tablet is worse
- Adobe users must pay for security upgrades
- Refurb LG 47-inch 3D "Connected" HDTV $700, Refurb...
- i need a business partner from Asia
- I have an investment plan
- Nokia launches Reading app for Lumia smartphone users
- Toyota unveils RAV4 electric SUV
- Tablets so thin they're barely there
- Seiko Pulsar Chronograph Watch $55, Home Depot 10%...
- Black Ops 2, Max Payne 3 launch trailers
- CTIA 2012 hits the ground running
- HTC Evo 4G LTE: Stunning, not 4G
- Democrats to employers: Stop asking for Facebook p...
- Apple HDTV: The rumor that refuses to die
- Best graduation gifts under $500
- 60-inch Sharp AQUOS Quattron $1649, North Face, Pa...
- Siri, is this really Apple's HDTV?
- ubuntu-security-announce Digest, Vol 92, Issue 6
- New malware strain locks up computers unless ranso...
- The future of cell phones
- ASUS Core i3 14-inch Laptop $330, Old Navy Shoe Sa...
- i need a business partner
- ubuntu-security-announce Digest, Vol 92, Issue 5
- Yahoo tells Facebook of 16 more patents it could l...
- The hybrid premium
- Galaxy S III vs. the competition
- Dell Inspiron 15 Core i3 $379, Levi's Up to 85%-of...
- ubuntu-security-announce Digest, Vol 92, Issue 4
- The Walking Dead video game; $99 Xbox 360?
- RIM overhauls its OS with BlackBerry 10
- Best smartphones for under $100
- U.K.'s SOCA Web site targeted in DDoS attack
- ubuntu-security-announce Digest, Vol 92, Issue 3
- Panasonic's good for plasma, but LCD?
- Spotify releases its iPad app
- Keurig B130 w 18-pack K-cups $60, Husky 252-Piece ...
- ubuntu-security-announce Digest, Vol 92, Issue 2
- Big Jambox: Yes, size matters
- ubuntu-security-announce Digest, Vol 92, Issue 1
- Google Analytics Product Update: Social Measuremen...
-
▼
May
(89)
No comments:
Post a Comment