News

Tuesday, October 02, 2012

ubuntu-security-announce Digest, Vol 97, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1588-1] Software Properties vulnerability (Marc Deslauriers)
2. [USN-1589-1] GNU C Library vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Mon, 01 Oct 2012 13:48:47 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1588-1] Software Properties vulnerability
Message-ID: <5069D77F.9060602@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1588-1
October 01, 2012

software-properties vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Software Properties could be tricked into installing arbitrary PPA GPG keys.

Software Description:
- software-properties: manage the repositories that you install software
from

Details:

It was discovered that the apt-add-repository tool incorrectly validated
PPA GPG keys when importing from a keyserver. If a remote attacker were
able to perform a man-in-the-middle attack, this flaw could be exploited to
install altered package repository GPG keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
python-software-properties 0.82.7.3

Ubuntu 11.10:
python-software-properties 0.81.13.5

Ubuntu 11.04:
python-software-properties 0.80.9.2

Ubuntu 10.04 LTS:
python-software-properties 0.75.10.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1588-1
https://launchpad.net/bugs/1016643

Package Information:
https://launchpad.net/ubuntu/+source/software-properties/0.82.7.3
https://launchpad.net/ubuntu/+source/software-properties/0.81.13.5
https://launchpad.net/ubuntu/+source/software-properties/0.80.9.2
https://launchpad.net/ubuntu/+source/software-properties/0.75.10.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121001/4fba01c2/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 1 Oct 2012 22:14:00 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1589-1] GNU C Library vulnerabilities
Message-ID: <20121002051400.GB5145@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1589-1
October 02, 2012

eglibc, glibc vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Multiple security issues were fixed in the GNU C Library.

Software Description:
- eglibc: GNU C Library
- glibc: GNU C Library

Details:

It was discovered that positional arguments to the printf() family
of functions were not handled properly in the GNU C Library. An
attacker could possibly use this to cause a stack-based buffer
overflow, creating a denial of service or possibly execute arbitrary
code. (CVE-2012-3404, CVE-2012-3405, CVE-2012-3406)

It was discovered that multiple integer overflows existed in the
strtod(), strtof() and strtold() functions in the GNU C Library. An
attacker could possibly use this to trigger a stack-based buffer
overflow, creating a denial of service or possibly execute arbitrary
code. (CVE-2012-3480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.2

Ubuntu 11.10:
libc6 2.13-20ubuntu5.2

Ubuntu 11.04:
libc6 2.13-0ubuntu13.2

Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.11

Ubuntu 8.04 LTS:
libc6 2.7-10ubuntu8.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1589-1
CVE-2012-3404, CVE-2012-3405, CVE-2012-3406, CVE-2012-3480

Package Information:
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.2
https://launchpad.net/ubuntu/+source/eglibc/2.13-20ubuntu5.2
https://launchpad.net/ubuntu/+source/eglibc/2.13-0ubuntu13.2
https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.11
https://launchpad.net/ubuntu/+source/glibc/2.7-10ubuntu8.2

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121001/ff7b636b/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 97, Issue 1
*******************************************************

No comments:

Blog Archive