News

Wednesday, June 20, 2012

ubuntu-security-announce Digest, Vol 93, Issue 12

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1481-1] PHP vulnerabilities (Marc Deslauriers)
2. [USN-1482-1] ClamAV vulnerabilities (Marc Deslauriers)
3. [USN-1482-2] ClamAV regression (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Tue, 19 Jun 2012 11:13:01 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1481-1] PHP vulnerabilities
Message-ID: <1340118781.17770.15.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1481-1
June 19, 2012

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled certain Tidy::diagnose
operations on invalid objects. A remote attacker could use this flaw to
cause PHP to crash, leading to a denial of service. (CVE-2012-0781)

It was discovered that PHP incorrectly handled certain multi-file upload
filenames. A remote attacker could use this flaw to cause a denial of
service, or to perform a directory traversal attack. (CVE-2012-1172)

Rubin Xu and Joseph Bonneau discovered that PHP incorrectly handled certain
Unicode characters in passwords passed to the crypt() function. A remote
attacker could possibly use this flaw to bypass authentication.
(CVE-2012-2143)

It was discovered that a Debian/Ubuntu specific patch caused PHP to
incorrectly handle empty salt strings. A remote attacker could possibly use
this flaw to bypass authentication. This issue only affected Ubuntu 10.04
LTS and Ubuntu 11.04. (CVE-2012-2317)

It was discovered that PHP, when used as a stand alone CGI processor
for the Apache Web Server, did not properly parse and filter query
strings. This could allow a remote attacker to execute arbitrary code
running with the privilege of the web server, or to perform a denial of
service. Configurations using mod_php5 and FastCGI were not vulnerable.
(CVE-2012-2335, CVE-2012-2336)

Alexander Gavrun discovered that the PHP Phar extension incorrectly handled
certain malformed TAR files. A remote attacker could use this flaw to
perform a denial of service, or possibly execute arbitrary code.
(CVE-2012-2386)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
php5 5.3.10-1ubuntu3.2

Ubuntu 11.10:
php5 5.3.6-13ubuntu3.8

Ubuntu 11.04:
php5 5.3.5-1ubuntu7.10

Ubuntu 10.04 LTS:
php5 5.3.2-1ubuntu4.17

Ubuntu 8.04 LTS:
php5 5.2.4-2ubuntu5.25

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1481-1
CVE-2012-0781, CVE-2012-1172, CVE-2012-2143, CVE-2012-2317,
CVE-2012-2335, CVE-2012-2336, CVE-2012-2386

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.2
https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.8
https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.10
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.17
https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.25


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120619/ab5a819e/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 19 Jun 2012 14:24:30 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1482-1] ClamAV vulnerabilities
Message-ID: <1340130270.4836.1.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1482-1
June 19, 2012

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

ClamAV could improperly detect malware if it opened a specially crafted
file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled certain malformed TAR
archives. A remote attacker could create a specially-crafted TAR file
containing malware that could escape being detected. (CVE-2012-1457,
CVE-2012-1459)

It was discovered that ClamAV incorrectly handled certain malformed CHM
files. A remote attacker could create a specially-crafted CHM file
containing malware that could escape being detected. (CVE-2012-1458)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
clamav 0.97.5+dfsg-1ubuntu0.12.04.1
clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.1
libclamav6 0.97.5+dfsg-1ubuntu0.12.04.1

Ubuntu 11.10:
clamav 0.97.5+dfsg-1ubuntu0.11.10.1
clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.1
libclamav6 0.97.5+dfsg-1ubuntu0.11.10.1

Ubuntu 11.04:
clamav 0.97.5+dfsg-1ubuntu0.11.04.1
clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.1
libclamav6 0.97.5+dfsg-1ubuntu0.11.04.1

Ubuntu 10.04 LTS:
clamav 0.96.5+dfsg-1ubuntu1.10.04.4
clamav-daemon 0.96.5+dfsg-1ubuntu1.10.04.4
libclamav6 0.96.5+dfsg-1ubuntu1.10.04.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1482-1
CVE-2012-1457, CVE-2012-1458, CVE-2012-1459

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120619/373e1f77/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 19 Jun 2012 22:53:35 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1482-2] ClamAV regression
Message-ID: <1340160815.4836.22.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1482-2
June 20, 2012

clamav regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04

Summary:

ClamAV could improperly detect malware if it opened a specially crafted file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

USN-1482-1 fixed vulnerabilities in ClamAV. The updated packages could fail
to install in certain situations. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain malformed TAR
archives. A remote attacker could create a specially-crafted TAR file
containing malware that could escape being detected. (CVE-2012-1457,
CVE-2012-1459)

It was discovered that ClamAV incorrectly handled certain malformed CHM
files. A remote attacker could create a specially-crafted CHM file
containing malware that could escape being detected. (CVE-2012-1458)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
clamav 0.97.5+dfsg-1ubuntu0.12.04.2
clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.2
libclamav6 0.97.5+dfsg-1ubuntu0.12.04.2

Ubuntu 11.10:
clamav 0.97.5+dfsg-1ubuntu0.11.10.2
clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.2
libclamav6 0.97.5+dfsg-1ubuntu0.11.10.2

Ubuntu 11.04:
clamav 0.97.5+dfsg-1ubuntu0.11.04.2
clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.2
libclamav6 0.97.5+dfsg-1ubuntu0.11.04.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1482-2
http://www.ubuntu.com/usn/usn-1482-1
https://launchpad.net/bugs/1015337

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120619/84826881/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 93, Issue 12
********************************************************

No comments:

Blog Archive