News

Wednesday, March 13, 2013

ubuntu-security-announce Digest, Vol 102, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1759-1] Puppet vulnerabilities (Marc Deslauriers)
2. [USN-1760-1] Linux kernel (Oneiric backport) vulnerabilities
(John Johansen)
3. [USN-1758-2] Thunderbird vulnerability (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Tue, 12 Mar 2013 16:05:46 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1759-1] Puppet vulnerabilities
Message-ID: <513F8A9A.2050405@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1759-1
March 12, 2013

puppet vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Several security issues were fixed in Puppet.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet agents incorrectly handled certain kick
connections in a non-default configuration. An attacker on an authenticated
client could use this issue to possibly execute arbitrary code.
(CVE-2013-1653)

It was discovered that Puppet incorrectly handled certain catalog requests.
An attacker on an authenticated client could use this issue to possibly
execute arbitrary code on the master. (CVE-2013-1640)

It was discovered that Puppet incorrectly handled certain client requests.
An attacker on an authenticated client could use this issue to possibly
perform unauthorized actions. (CVE-2013-1652)

It was discovered that Puppet incorrectly handled certain SSL connections.
An attacker could use this issue to possibly downgrade connections to
SSLv2. (CVE-2013-1654)

It was discovered that Puppet incorrectly handled serialized attributes.
An attacker on an authenticated client could use this issue to possibly
cause a denial of service, or execute arbitrary. (CVE-2013-1655)

It was discovered that Puppet incorrectly handled submitted reports.
An attacker on an authenticated node could use this issue to possibly
submit a report for any other node. (CVE-2013-2275)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
puppet-common 2.7.18-1ubuntu1.1

Ubuntu 12.04 LTS:
puppet-common 2.7.11-1ubuntu2.2

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1759-1
CVE-2013-1640, CVE-2013-1652, CVE-2013-1653, CVE-2013-1654,
CVE-2013-1655, CVE-2013-2275

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.18-1ubuntu1.1
https://launchpad.net/ubuntu/+source/puppet/2.7.11-1ubuntu2.2
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.8


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130312/9aa838a9/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 12 Mar 2013 14:05:13 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1760-1] Linux kernel (Oneiric backport) vulnerabilities
Message-ID: <513F9889.7030202@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1760-1
March 12, 2013

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered on the Linux kernel's VFAT filesystem driver when a
disk is mounted with the utf8 option (this is the default on Ubuntu). On a
system where disks/images can be auto-mounted or a FAT filesystem is
mounted an unprivileged user can exploit the flaw to gain root privileges.
(CVE-2013-1773)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-32-generic 3.0.0-32.50~lucid1
linux-image-3.0.0-32-generic-pae 3.0.0-32.50~lucid1
linux-image-3.0.0-32-server 3.0.0-32.50~lucid1
linux-image-3.0.0-32-virtual 3.0.0-32.50~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1760-1
CVE-2013-0216, CVE-2013-0217, CVE-2013-0228, CVE-2013-0268,
CVE-2013-0311, CVE-2013-0349, CVE-2013-1773

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-32.50~lucid1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130312/340c3a64/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 12 Mar 2013 19:48:49 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1758-2] Thunderbird vulnerability
Message-ID: <513FCCF1.6040006@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1758-2
March 13, 2013

thunderbird vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Thunderbird could be made to crash or run programs as your login.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1758-1 fixed vulnerabilities in Firefox. This update provides the
corresponding update for Thunderbird.

Original advisory details:

It was discovered that Firefox contained a memory safety issue. If a user
were tricked into opening a specially crafted page with the HTML editor, a
remote attacker could exploit this to execute arbitrary code with the
privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
thunderbird 17.0.4+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 17.0.4+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
thunderbird 17.0.4+build1-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
thunderbird 17.0.4+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1758-2
http://www.ubuntu.com/usn/usn-1758-1
CVE-2013-0787

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/17.0.4+build1-0ubuntu0.12.10.1

https://launchpad.net/ubuntu/+source/thunderbird/17.0.4+build1-0ubuntu0.12.04.1

https://launchpad.net/ubuntu/+source/thunderbird/17.0.4+build1-0ubuntu0.11.10.1

https://launchpad.net/ubuntu/+source/thunderbird/17.0.4+build1-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130312/fc14f02b/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 102, Issue 5
********************************************************

No comments:

Blog Archive