News

Tuesday, January 29, 2013

ubuntu-security-announce Digest, Vol 100, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1705-1] Libav vulnerabilities (Marc Deslauriers)
2. [USN-1706-1] FFmpeg vulnerabilities (Marc Deslauriers)
3. [USN-1707-1] libssh vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 28 Jan 2013 09:28:51 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1705-1] Libav vulnerabilities
Message-ID: <51068B23.1050808@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1705-1
January 28, 2013

libav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libavcodec53 6:0.8.5-0ubuntu0.12.10.1
libavformat53 6:0.8.5-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.5-0ubuntu0.12.04.1
libavformat53 4:0.8.5-0ubuntu0.12.04.1

Ubuntu 11.10:
libavcodec53 4:0.7.6-0ubuntu0.11.10.3
libavformat53 4:0.7.6-0ubuntu0.11.10.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1705-1
CVE-2012-2783, CVE-2012-2791, CVE-2012-2797, CVE-2012-2798,
CVE-2012-2801, CVE-2012-2802, CVE-2012-2803, CVE-2012-2804,
CVE-2012-5144

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.5-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.5-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/libav/4:0.7.6-0ubuntu0.11.10.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130128/02ec99c2/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 28 Jan 2013 09:29:24 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1706-1] FFmpeg vulnerabilities
Message-ID: <51068B44.9050103@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1706-1
January 28, 2013

ffmpeg vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

FFmpeg could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- ffmpeg: multimedia player, server and encoder

Details:

It was discovered that FFmpeg incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
libavcodec52 4:0.5.9-0ubuntu0.10.04.3
libavformat52 4:0.5.9-0ubuntu0.10.04.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1706-1
CVE-2012-2783, CVE-2012-2803

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/4:0.5.9-0ubuntu0.10.04.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130128/6774ca26/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 28 Jan 2013 12:49:46 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1707-1] libssh vulnerability
Message-ID: <5106BA3A.7050003@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1707-1
January 28, 2013

libssh vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

libssh could be made to crash if it received specially crafted network
traffic.

Software Description:
- libssh: A tiny C SSH library

Details:

Yong Chuan Koh discovered that libssh incorrectly handled certain
negotiation requests. A remote attacker could use this to cause libssh to
crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libssh-4 0.5.2-1ubuntu0.12.10.2

Ubuntu 12.04 LTS:
libssh-4 0.5.2-1ubuntu0.12.04.2

Ubuntu 11.10:
libssh-4 0.5.2-1ubuntu0.11.10.2

Ubuntu 10.04 LTS:
libssh-4 0.4.2-1ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1707-1
CVE-2013-0176

Package Information:
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.12.10.2
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.11.10.2
https://launchpad.net/ubuntu/+source/libssh/0.4.2-1ubuntu1.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130128/06e85e20/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 100, Issue 9
********************************************************

No comments:

Blog Archive