News

Friday, September 28, 2012

ubuntu-security-announce Digest, Vol 96, Issue 18

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1587-1] libxml2 vulnerability (Marc Deslauriers)
2. [USN-1586-1] Emacs vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 27 Sep 2012 13:56:41 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1587-1] libxml2 vulnerability
Message-ID: <50649359.2080006@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1587-1
September 27, 2012

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxml2 could be made to crash or run programs as your
login if they opened a specially crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

Juri Aedla discovered that libxml2 incorrectly handled certain memory
operations. If a user or application linked against libxml2 were tricked
into opening a specially crafted XML file, an attacker could cause the
application to crash or possibly execute arbitrary code with the privileges
of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.2

Ubuntu 11.10:
libxml2 2.7.8.dfsg-4ubuntu0.4

Ubuntu 11.04:
libxml2 2.7.8.dfsg-2ubuntu0.5

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.6

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1587-1
CVE-2012-2807

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.2
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.4
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-2ubuntu0.5
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.6
https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.10


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120927/a4eefa64/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 27 Sep 2012 13:55:25 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1586-1] Emacs vulnerabilities
Message-ID: <5064930D.3010400@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1586-1
September 27, 2012

emacs23 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Emacs could be made to run programs as your login if it opened a specially
crafted file.

Software Description:
- emacs23: The GNU Emacs editor (with GTK+ user interface)

Details:

Hiroshi Oota discovered that Emacs incorrectly handled search paths. If a
user were tricked into opening a file with Emacs, a local attacker could
execute arbitrary Lisp code with the privileges of the user invoking the
program. (CVE-2012-0035)

Paul Ling discovered that Emacs incorrectly handled certain eval forms in
local-variable sections. If a user were tricked into opening a specially
crafted file with Emacs, a remote attacker could execute arbitrary Lisp
code with the privileges of the user invoking the program. (CVE-2012-3479)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
emacs23 23.3+1-1ubuntu9.1
emacs23-common 23.3+1-1ubuntu9.1

Ubuntu 11.10:
emacs23 23.3+1-1ubuntu4.1
emacs23-common 23.3+1-1ubuntu4.1

After a standard system update you need to restart Emacs to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1586-1
CVE-2012-0035, CVE-2012-3479

Package Information:
https://launchpad.net/ubuntu/+source/emacs23/23.3+1-1ubuntu9.1
https://launchpad.net/ubuntu/+source/emacs23/23.3+1-1ubuntu4.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120927/22631ed5/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 96, Issue 18
********************************************************

No comments:

Blog Archive