News

Thursday, July 12, 2012

ubuntu-security-announce Digest, Vol 94, Issue 6

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1502-1] X.Org X Server vulnerability (Steve Beattie)
2. [USN-1501-1] Nova vulnerability (Steve Beattie)
3. [USN-1503-1] Rhythmbox vulnerability (Jamie Strandboge)
4. [USN-1504-1] Qt vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Wed, 11 Jul 2012 10:29:44 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1502-1] X.Org X Server vulnerability
Message-ID: <20120711172944.GA13426@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1502-1
July 11, 2012

xorg-server vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The X.Org X server could be made to crash if a specially crafted input
device was added.

Software Description:
- xorg-server: X.Org X server

Details:

Ken Mixter discovered a format string vulnerability in the
LogVHdrMessageVerb function when handling input device names. This
could allow a local attacker to cause a denial of service or possibly
execute arbitrary code.

The default compiler options for the affected release should reduce
the vulnerability to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
xserver-xorg-core 2:1.11.4-0ubuntu10.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1502-1
CVE-2012-2118

Package Information:
https://launchpad.net/ubuntu/+source/xorg-server/2:1.11.4-0ubuntu10.5

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120711/f30cbc87/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 11 Jul 2012 10:49:32 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1501-1] Nova vulnerability
Message-ID: <20120711174932.GB13426@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1501-1
July 11, 2012

nova vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Nova could be made to not respond if passed specially crafted input.

Software Description:
- nova: OpenStack Compute cloud infrastructure

Details:

Dan Prince discovered that the Nova scheduler, when using
DifferentHostFilter or SameHostFilter, would make repeated database
instance lookup calls based on passed scheduler hints. An authenticated
attacker could use this to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
python-nova 2012.1+stable~20120612-3ee026e-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1501-1
CVE-2012-3371

Package Information:
https://launchpad.net/ubuntu/+source/nova/2012.1+stable~20120612-3ee026e-0ubuntu1.2

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120711/7863c5fe/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 11 Jul 2012 12:59:10 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1503-1] Rhythmbox vulnerability
Message-ID: <1342029550.10385.7.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1503-1
July 11, 2012

rhythmbox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Rhythmbox could be made to run programs as your login when using the Context
plugin.

Software Description:
- rhythmbox: music player and organizer for GNOME

Details:

Hans Spaans discovered that the Context plugin in Rhythmbox created a
temporary directory in an insecure manner. A local attacker could exploit
this to execute arbitrary code as the user invoking the program. The
Context plugin is disabled by default in Ubuntu.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
rhythmbox-plugins 2.96-0ubuntu4.1

Ubuntu 11.10:
rhythmbox-plugins 2.90.1~20110908-0ubuntu1.4

After a standard system update you need to restart Rhythmbox to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1503-1
CVE-2012-3355

Package Information:
https://launchpad.net/ubuntu/+source/rhythmbox/2.96-0ubuntu4.1
https://launchpad.net/ubuntu/+source/rhythmbox/2.90.1~20110908-0ubuntu1.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120711/bfb1da48/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 11 Jul 2012 18:10:36 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1504-1] Qt vulnerabilities
Message-ID: <1342048236.4750.0.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1504-1
July 11, 2012

qt4-x11 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Qt Applications could be made to crash or run programs as your login if
they opened specially crafted files.

Software Description:
- qt4-x11: transitional package for Qt 4 assistant module

Details:

It was discovered that Qt did not properly handle wildcard domain names or
IP addresses in the Common Name field of X.509 certificates. An attacker
could exploit this to perform a man in the middle attack to view sensitive
information or alter encrypted communications. This issue only affected
Ubuntu 10.04 LTS. (CVE-2010-5076)

A heap-based buffer overflow was discovered in the HarfBuzz module. If a
user were tricked into opening a crafted font file in a Qt application,
an attacker could cause a denial of service or possibly execute arbitrary
code with the privileges of the user invoking the program. (CVE-2011-3193)

It was discovered that Qt did not properly handle greyscale TIFF images.
If a Qt application could be made to process a crafted TIFF file, an
attacker could cause a denial of service. (CVE-2011-3194)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
libqt4-network 4:4.7.2-0ubuntu6.4
libqtgui4 4:4.7.2-0ubuntu6.4

Ubuntu 10.04 LTS:
libqt4-network 4:4.6.2-0ubuntu5.4
libqtgui4 4:4.6.2-0ubuntu5.4

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1504-1
CVE-2010-5076, CVE-2011-3193, CVE-2011-3194

Package Information:
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.7.2-0ubuntu6.4
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.6.2-0ubuntu5.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120711/f79a9ba1/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 6
*******************************************************

No comments:

Blog Archive