News

Wednesday, August 01, 2012

ubuntu-security-announce Digest, Vol 95, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1520-1] Kerberos vulnerabilities (Steve Beattie)
2. [USN-1521-1] IcedTea-Web vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Tue, 31 Jul 2012 11:56:20 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1520-1] Kerberos vulnerabilities
Message-ID: <20120731185620.GA3986@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1520-1
July 31, 2012

krb5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Kerberos.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center
(KDC) daemon could free an uninitialized pointer when handling a
malformed AS-REQ message. A remote unauthenticated attacker could
use this to cause a denial of service or possibly execute arbitrary
code. (CVE-2012-1015)

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center
(KDC) daemon could dereference an uninitialized pointer while handling
a malformed AS-REQ message. A remote unauthenticated attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1014)

Simo Sorce discovered that the MIT krb5 Key Distribution Center (KDC)
daemon could dereference a NULL pointer when handling a malformed
TGS-REQ message. A remote authenticated attacker could use this to
cause a denial of service. (CVE-2012-1013)

It was discovered that the kadmin protocol implementation in MIT krb5
did not properly restrict access to the SET_STRING and GET_STRINGS
operations. A remote authenticated attacker could use this to expose
or modify sensitive information. This issue only affected Ubuntu
12.04 LTS. (CVE-2012-1012)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.3
krb5-kdc 1.10+dfsg~beta1-2ubuntu0.3
krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.3

Ubuntu 11.10:
krb5-admin-server 1.9.1+dfsg-1ubuntu2.3
krb5-kdc 1.9.1+dfsg-1ubuntu2.3
krb5-kdc-ldap 1.9.1+dfsg-1ubuntu2.3

Ubuntu 11.04:
krb5-admin-server 1.8.3+dfsg-5ubuntu2.3
krb5-kdc 1.8.3+dfsg-5ubuntu2.3
krb5-kdc-ldap 1.8.3+dfsg-5ubuntu2.3

Ubuntu 10.04 LTS:
krb5-admin-server 1.8.1+dfsg-2ubuntu0.11
krb5-kdc 1.8.1+dfsg-2ubuntu0.11
krb5-kdc-ldap 1.8.1+dfsg-2ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1520-1
CVE-2012-1012, CVE-2012-1013, CVE-2012-1014, CVE-2012-1015

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.10+dfsg~beta1-2ubuntu0.3
https://launchpad.net/ubuntu/+source/krb5/1.9.1+dfsg-1ubuntu2.3
https://launchpad.net/ubuntu/+source/krb5/1.8.3+dfsg-5ubuntu2.3
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-2ubuntu0.11

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120731/d23b814c/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 31 Jul 2012 15:33:25 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1521-1] IcedTea-Web vulnerabilities
Message-ID: <20120731223325.GB3986@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1521-1
July 31, 2012

icedtea-web vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

The IcedTea-Web Java web browser plugin could be made to crash or
possibly run programs as your login if it opened a specially crafted
applet.

Software Description:
- icedtea-web: A web browser plugin to execute Java applets

Details:

Chamal De Silva discovered that the IcedTea-Web Java web browser
plugin could dereference an uninitialized pointer. A remote attacker
could use this to craft a malicious web page that could cause a
denial of service by crashing the web browser or possibly execute
arbitrary code. (CVE-2012-3422)

Steven Bergom and others discovered that the IcedTea-Web Java web
browser plugin assumed that all strings provided by browsers are NULL
terminated, which is not guaranteed by the NPAPI (Netscape Plugin
Application Programming Interface). A remote attacker could use this
to craft a malicious Java applet that could cause a denial of service
by crashing the web browser, expose sensitive information or possibly
execute arbitrary code. (CVE-2012-3423)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-plugin 1.2-2ubuntu1.1
icedtea-7-plugin 1.2-2ubuntu1.1

Ubuntu 11.10:
icedtea-6-plugin 1.2-2ubuntu0.11.10.2

Ubuntu 11.04:
icedtea-6-plugin 1.2-2ubuntu0.11.04.2

Ubuntu 10.04 LTS:
icedtea-6-plugin 1.2-2ubuntu0.10.04.2

After a standard system update you need to restart your web browser to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1521-1
CVE-2012-3422, CVE-2012-3423

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu1.1
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.10.2
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.04.2
https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.10.04.2

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120731/b22908d6/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 95, Issue 1
*******************************************************

No comments:

Blog Archive