News

Friday, August 17, 2012

ubuntu-security-announce Digest, Vol 95, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1540-1] NSS vulnerability (Marc Deslauriers)
2. [USN-1541-1] libotr vulnerability (Steve Beattie)
3. [USN-1482-3] ClamAV regression (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Thu, 16 Aug 2012 13:17:27 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1540-1] NSS vulnerability
Message-ID: <1345137447.3351.158.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1540-1
August 16, 2012

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

NSS could be made to crash if it opened a specially crafted certificate.

Software Description:
- nss: Network Security Service library

Details:

Kaspar Brand discovered a vulnerability in how the Network Security
Services (NSS) ASN.1 decoder handles zero length items. If the user were
tricked into opening a specially crafted certificate, an attacker could
possibly exploit this to cause a denial of service via application crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libnss3-1d 3.12.9+ckbi-1.82-0ubuntu6.1

Ubuntu 11.04:
libnss3-1d 3.12.9+ckbi-1.82-0ubuntu2.2

Ubuntu 10.04 LTS:
libnss3-1d 3.12.9+ckbi-1.82-0ubuntu0.10.04.4

After a standard system update you need to restart any applications that
use NSS, such as Evolution, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1540-1
CVE-2012-0441

Package Information:
https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu6.1
https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu2.2
https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu0.10.04.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120816/ea731bd0/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 16 Aug 2012 12:12:01 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1541-1] libotr vulnerability
Message-ID: <20120816191201.GA11004@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1541-1
August 16, 2012

libotr vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Applications using Off-the-Record messaging plugins could be made
to crash or run programs if it received specially crafted network
messages.

Software Description:
- libotr: Off-the-Record Messaging library

Details:

Justin Ferguson discovered multiple heap overflows in libotr. A remote
attacker could use this to craft a malformed OTR message that could
cause a denial of service via application crash or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libotr2 3.2.0-4ubuntu0.1

Ubuntu 11.10:
libotr2 3.2.0-2.1ubuntu0.1

Ubuntu 11.04:
libotr2 3.2.0-2ubuntu1.1

Ubuntu 10.04 LTS:
libotr2 3.2.0-2ubuntu0.1

After a standard system update you need to restart any instant
messaging applications using an Off-the-Record messaging plugin to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1541-1
CVE-2012-3461

Package Information:
https://launchpad.net/ubuntu/+source/libotr/3.2.0-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libotr/3.2.0-2.1ubuntu0.1
https://launchpad.net/ubuntu/+source/libotr/3.2.0-2ubuntu1.1
https://launchpad.net/ubuntu/+source/libotr/3.2.0-2ubuntu0.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120816/f6cc57ad/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 16 Aug 2012 12:13:23 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1482-3] ClamAV regression
Message-ID: <20120816191323.GB11004@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1482-3
August 16, 2012

clamav regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04

Summary:

USN-1482-1 introduced a regression in ClamAV that could cause it to fail
to scan certain documents.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

USN-1482-1 fixed vulnerabilities in ClamAV. The updated package could
fail to properly scan files in some situations. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain malformed TAR
archives. A remote attacker could create a specially-crafted TAR file
containing malware that could escape being detected. (CVE-2012-1457,
CVE-2012-1459)

It was discovered that ClamAV incorrectly handled certain malformed CHM
files. A remote attacker could create a specially-crafted CHM file
containing malware that could escape being detected. (CVE-2012-1458)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
clamav 0.97.5+dfsg-1ubuntu0.12.04.3
libclamav6 0.97.5+dfsg-1ubuntu0.12.04.3

Ubuntu 11.10:
clamav 0.97.5+dfsg-1ubuntu0.11.10.3
libclamav6 0.97.5+dfsg-1ubuntu0.11.10.3

Ubuntu 11.04:
clamav 0.97.5+dfsg-1ubuntu0.11.04.3
libclamav6 0.97.5+dfsg-1ubuntu0.11.04.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1482-3
http://www.ubuntu.com/usn/usn-1482-1
https://launchpad.net/bugs/1015405

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.3

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120816/8a1ca3ea/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 95, Issue 10
********************************************************

No comments:

Blog Archive