News

Tuesday, November 13, 2012

ubuntu-security-announce Digest, Vol 98, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1629-1] libproxy vulnerabilities (Marc Deslauriers)
2. [USN-1630-1] Libav vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 12 Nov 2012 11:20:13 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1629-1] libproxy vulnerabilities
Message-ID: <50A121BD.4020404@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1629-1
November 12, 2012

libproxy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

libproxy could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- libproxy: automatic proxy configuration management library

Details:

Tomas Mraz discovered that libproxy incorrectly handled certain PAC files.
A remote attacker could use this issue to cause libproxy to crash, or to
possibly execute arbitrary code. (CVE-2012-4504, CVE-2012-4505)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libproxy1 0.4.7-0ubuntu4.1

Ubuntu 11.10:
libproxy0 0.3.1-2ubuntu6.1

Ubuntu 10.04 LTS:
libproxy0 0.3.1-1ubuntu1.1

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1629-1
CVE-2012-4504, CVE-2012-4505

Package Information:
https://launchpad.net/ubuntu/+source/libproxy/0.4.7-0ubuntu4.1
https://launchpad.net/ubuntu/+source/libproxy/0.3.1-2ubuntu6.1
https://launchpad.net/ubuntu/+source/libproxy/0.3.1-1ubuntu1.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121112/1a3b3265/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 12 Nov 2012 13:18:18 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1630-1] Libav vulnerabilities
Message-ID: <50A13D6A.4030603@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1630-1
November 12, 2012

libav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libavcodec53 6:0.8.4-0ubuntu0.12.10.1
libavformat53 6:0.8.4-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.4-0ubuntu0.12.04.1
libavformat53 4:0.8.4-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-1630-1
CVE-2012-2772, CVE-2012-2775, CVE-2012-2776, CVE-2012-2777,
CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2787,
CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793,
CVE-2012-2794, CVE-2012-2796, CVE-2012-2798, CVE-2012-2800,
CVE-2012-2801, CVE-2012-2802

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.4-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.4-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121112/74fac3c3/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 98, Issue 5
*******************************************************

No comments:

Blog Archive