News

Friday, July 20, 2012

ubuntu-security-announce Digest, Vol 94, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1511-1] tiff vulnerability (Marc Deslauriers)
2. [USN-1512-1] KDE PIM vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 19 Jul 2012 09:46:11 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1511-1] tiff vulnerability
Message-ID: <1342705571.3099.52.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1511-1
July 19, 2012

tiff vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

tiff2pdf could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

Huzaifa Sidhpurwala discovered that the tiff2pdf utility incorrectly
handled certain malformed TIFF images. If a user or automated system were
tricked into opening a specially crafted TIFF image, a remote attacker
could crash the application, leading to a denial of service, or possibly
execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtiff-tools 3.9.5-2ubuntu1.2

Ubuntu 11.10:
libtiff-tools 3.9.5-1ubuntu1.3

Ubuntu 11.04:
libtiff-tools 3.9.4-5ubuntu6.3

Ubuntu 10.04 LTS:
libtiff-tools 3.9.2-2ubuntu0.10

Ubuntu 8.04 LTS:
libtiff-tools 3.8.2-7ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1511-1
CVE-2012-3401

Package Information:
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-1ubuntu1.3
https://launchpad.net/ubuntu/+source/tiff/3.9.4-5ubuntu6.3
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.10
https://launchpad.net/ubuntu/+source/tiff/3.8.2-7ubuntu3.13


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120719/81d9d9dc/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 19 Jul 2012 09:49:36 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1512-1] KDE PIM vulnerability
Message-ID: <1342705776.3099.54.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1512-1
July 19, 2012

kdepim vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

KDE PIM could be made to execute JavaScript if it opened a specially
crafted email.

Software Description:
- kdepim: Personal Information Management apps

Details:

It was discovered that KDE PIM html renderer incorrectly enabled
JavaScript, Java and Plugins. A remote attacker could use this flaw to send
an email with embedded JavaScript that possibly executes when opened.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
kdepim 4:4.8.4a-0ubuntu0.3

Ubuntu 11.10:
kdepim 4:4.7.4+git111222-0ubuntu0.3

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1512-1
CVE-2012-3413

Package Information:
https://launchpad.net/ubuntu/+source/kdepim/4:4.8.4a-0ubuntu0.3
https://launchpad.net/ubuntu/+source/kdepim/4:4.7.4+git111222-0ubuntu0.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120719/e362022f/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 10
********************************************************

No comments:

Blog Archive