News

Thursday, February 28, 2013

ubuntu-security-announce Digest, Vol 101, Issue 15

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1752-1] GnuTLS vulnerability (Marc Deslauriers)
2. [USN-1753-1] DBus-GLib vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Wed, 27 Feb 2013 08:54:12 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1752-1] GnuTLS vulnerability
Message-ID: <512E1004.6050902@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1752-1
February 27, 2013

gnutls13, gnutls26 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

GnuTLS could be made to expose sensitive information over the network.

Software Description:
- gnutls26: GNU TLS library
- gnutls13: GNU TLS library

Details:

Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
in GnuTLS was vulnerable to a timing side-channel attack known as the
"Lucky Thirteen" issue. A remote attacker could use this issue to perform
plaintext-recovery attacks via analysis of timing data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libgnutls26 2.12.14-5ubuntu4.2

Ubuntu 12.04 LTS:
libgnutls26 2.12.14-5ubuntu3.2

Ubuntu 11.10:
libgnutls26 2.10.5-1ubuntu3.3

Ubuntu 10.04 LTS:
libgnutls26 2.8.5-2ubuntu0.3

Ubuntu 8.04 LTS:
libgnutls13 2.0.4-1ubuntu2.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1752-1
CVE-2013-1619

Package Information:
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu4.2
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu3.2
https://launchpad.net/ubuntu/+source/gnutls26/2.10.5-1ubuntu3.3
https://launchpad.net/ubuntu/+source/gnutls26/2.8.5-2ubuntu0.3
https://launchpad.net/ubuntu/+source/gnutls13/2.0.4-1ubuntu2.9


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130227/1d33aa28/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 27 Feb 2013 14:05:56 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1753-1] DBus-GLib vulnerability
Message-ID: <512E5914.8080205@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1753-1
February 27, 2013

dbus-glib vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

An attacker could send crafted input to applications using DBus-GLib and
possibly escalate privileges.

Software Description:
- dbus-glib: simple interprocess messaging system

Details:

Sebastian Krahmer and Bastien Nocera discovered that DBus-GLib did not
properly validate the message sender when the "NameOwnerChanged" signal was
received. A local attacker could possibly use this issue to escalate their
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libdbus-glib-1-2 0.100-1ubuntu0.1

Ubuntu 12.04 LTS:
libdbus-glib-1-2 0.98-1ubuntu1.1

Ubuntu 11.10:
libdbus-glib-1-2 0.94-4ubuntu0.1

Ubuntu 10.04 LTS:
libdbus-glib-1-2 0.84-1ubuntu0.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1753-1
CVE-2013-0292

Package Information:
https://launchpad.net/ubuntu/+source/dbus-glib/0.100-1ubuntu0.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.98-1ubuntu1.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.94-4ubuntu0.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.84-1ubuntu0.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130227/83663c79/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 101, Issue 15
*********************************************************

No comments:

Blog Archive