News

Friday, October 05, 2012

ubuntu-security-announce Digest, Vol 97, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1576-2] DBus regressions (Marc Deslauriers)
2. [USN-1595-1] libxslt vulnerabilities (Marc Deslauriers)
3. [USN-1596-1] Python 2.6 vulnerabilities (Jamie Strandboge)
4. [USN-1597-1] Linux kernel (EC2) vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Thu, 04 Oct 2012 08:33:16 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1576-2] DBus regressions
Message-ID: <506D820C.10106@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1576-2
October 04, 2012

dbus regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

DBus could be made to run programs as an administrator.

Software Description:
- dbus: simple interprocess messaging system

Details:

USN-1576-1 fixed vulnerabilities in DBus. The update caused a regression
for certain services launched from the activation helper, and caused an
unclean shutdown on upgrade. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Sebastian Krahmer discovered that DBus incorrectly handled environment
variables when running with elevated privileges. A local attacker could
possibly exploit this flaw with a setuid binary and gain root privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.3
libdbus-1-3 1.4.18-1ubuntu1.3

Ubuntu 11.10:
dbus 1.4.14-1ubuntu1.3
libdbus-1-3 1.4.14-1ubuntu1.3

Ubuntu 11.04:
dbus 1.4.6-1ubuntu6.4
libdbus-1-3 1.4.6-1ubuntu6.4

Ubuntu 10.04 LTS:
dbus 1.2.16-2ubuntu4.7
libdbus-1-3 1.2.16-2ubuntu4.7

Ubuntu 8.04 LTS:
dbus 1.1.20-1ubuntu3.9
libdbus-1-3 1.1.20-1ubuntu3.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1576-2
http://www.ubuntu.com/usn/usn-1576-1
CVE-2012-3524

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.3
https://launchpad.net/ubuntu/+source/dbus/1.4.14-1ubuntu1.3
https://launchpad.net/ubuntu/+source/dbus/1.4.6-1ubuntu6.4
https://launchpad.net/ubuntu/+source/dbus/1.2.16-2ubuntu4.7
https://launchpad.net/ubuntu/+source/dbus/1.1.20-1ubuntu3.9


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121004/35f44e72/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 04 Oct 2012 13:22:13 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1595-1] libxslt vulnerabilities
Message-ID: <506DC5C5.3070809@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1595-1
October 04, 2012

libxslt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxslt could be made to crash or run programs as your
login if they processed a specially crafted file.

Software Description:
- libxslt: XSLT processing library

Details:

Chris Evans discovered that libxslt incorrectly handled generate-id XPath
functions. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could obtain potentially
sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu
10.04 LTS and Ubuntu 11.04. (CVE-2011-1202)

It was discovered that libxslt incorrectly parsed certain patterns. If a
user or automated system were tricked into processing a specially crafted
XSLT document, a remote attacker could cause libxslt to crash, causing a
denial of service. (CVE-2011-3970)

Nicholas Gregoire discovered that libxslt incorrectly handled unexpected
DTD nodes. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could cause libxslt to
crash, causing a denial of service. (CVE-2012-2825)

Nicholas Gregoire discovered that libxslt incorrectly managed memory. If a
user or automated system were tricked into processing a specially crafted
XSLT document, a remote attacker could cause libxslt to crash, causing a
denial of service. (CVE-2012-2870)

Nicholas Gregoire discovered that libxslt incorrectly handled certain
transforms. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could cause libxslt to
crash, causing a denial of service, or possibly execute arbitrary code.
(CVE-2012-2871)

Cris Neckar discovered that libxslt incorrectly managed memory. If a user
or automated system were tricked into processing a specially crafted XSLT
document, a remote attacker could cause libxslt to crash, causing a denial
of service, or possibly execute arbitrary code. (CVE-2012-2893)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libxslt1.1 1.1.26-8ubuntu1.2

Ubuntu 11.10:
libxslt1.1 1.1.26-7ubuntu0.1

Ubuntu 11.04:
libxslt1.1 1.1.26-6ubuntu0.1

Ubuntu 10.04 LTS:
libxslt1.1 1.1.26-1ubuntu1.1

Ubuntu 8.04 LTS:
libxslt1.1 1.1.22-1ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1595-1
CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870,
CVE-2012-2871, CVE-2012-2893

Package Information:
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-8ubuntu1.2
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-7ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-6ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-1ubuntu1.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.22-1ubuntu1.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121004/8e832cd9/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 04 Oct 2012 17:59:34 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1596-1] Python 2.6 vulnerabilities
Message-ID: <506E14D6.2050206@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1596-1
October 04, 2012

python2.6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Python 2.6.

Software Description:
- python2.6: An interactive high-level object-oriented language

Details:

It was discovered that Python would prepend an empty string to sys.path
under certain circumstances. A local attacker with write access to the
current working directory could exploit this to execute arbitrary code.
(CVE-2008-5983)

It was discovered that the audioop module did not correctly perform input
validation. If a user or automatated system were tricked into opening a
crafted audio file, an attacker could cause a denial of service via
application crash. (CVE-2010-1634, CVE-2010-2089)

Giampaolo Rodola discovered several race conditions in the smtpd module.
A remote attacker could exploit this to cause a denial of service via
daemon outage. (CVE-2010-3493)

It was discovered that the CGIHTTPServer module did properly perform
input validation on certain HTTP GET requests. A remote attacker could
potentially obtain access to CGI script source files. (CVE-2011-1015)

Niels Heinen discovered that the urllib and urllib2 modules would process
Location headers that specify a redirection to file: URLs. A remote
attacker could exploit this to obtain sensitive information or cause a
denial of service. This issue only affected Ubuntu 11.04. (CVE-2011-1521)

It was discovered that SimpleHTTPServer did not use a charset parameter in
the Content-Type HTTP header. An attacker could potentially exploit this
to conduct cross-site scripting (XSS) attacks against Internet Explorer 7
users. This issue only affected Ubuntu 11.04. (CVE-2011-4940)

It was discovered that Python distutils contained a race condition when
creating the ~/.pypirc file. A local attacker could exploit this to obtain
sensitive information. (CVE-2011-4944)

It was discovered that SimpleXMLRPCServer did not properly validate its
input when handling HTTP POST requests. A remote attacker could exploit
this to cause a denial of service via excessive CPU utilization.
(CVE-2012-0845)

It was discovered that Python was susceptible to hash algorithm attacks.
An attacker could cause a denial of service under certian circumstances.
This updates adds the '-R' command line option and honors setting the
PYTHONHASHSEED environment variable to 'random' to salt str and datetime
objects with an unpredictable value. (CVE-2012-1150)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
python2.6 2.6.7-4ubuntu1.1
python2.6-minimal 2.6.7-4ubuntu1.1

Ubuntu 11.04:
python2.6 2.6.6-6ubuntu7.1
python2.6-minimal 2.6.6-6ubuntu7.1

Ubuntu 10.04 LTS:
python2.6 2.6.5-1ubuntu6.1
python2.6-minimal 2.6.5-1ubuntu6.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1596-1
CVE-2008-5983, CVE-2010-1634, CVE-2010-2089, CVE-2010-3493,
CVE-2011-1015, CVE-2011-1521, CVE-2011-4940, CVE-2011-4944,
CVE-2012-0845, CVE-2012-1150

Package Information:
https://launchpad.net/ubuntu/+source/python2.6/2.6.7-4ubuntu1.1
https://launchpad.net/ubuntu/+source/python2.6/2.6.6-6ubuntu7.1
https://launchpad.net/ubuntu/+source/python2.6/2.6.5-1ubuntu6.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121004/8faa4552/attachment-0001.pgp>

------------------------------

Message: 4
Date: Thu, 04 Oct 2012 21:08:59 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1597-1] Linux kernel (EC2) vulnerability
Message-ID: <506E5D5B.2090008@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1597-1
October 05, 2012

linux-ec2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

A flaw was found in how the Linux kernel passed the replacement session
keyring to a child process. An unprivileged local user could exploit this
flaw to cause a denial of service (panic).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-349-ec2 2.6.32-349.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1597-1
CVE-2012-2745

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-349.55

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121004/aae82bc4/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 97, Issue 4
*******************************************************

No comments:

Blog Archive