News

Friday, March 15, 2013

ubuntu-security-announce Digest, Vol 102, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1762-1] APT vulnerability (Marc Deslauriers)
2. [USN-1763-1] NSS vulnerability (Jamie Strandboge)
3. [USN-1763-2] NSPR update (Jamie Strandboge)
4. [USN-1764-1] OpenStack Glance vulnerability (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Thu, 14 Mar 2013 09:50:56 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1762-1] APT vulnerability
Message-ID: <5141D5C0.9050900@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1762-1
March 14, 2013

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

An attacker could trick APT into installing altered packages.

Software Description:
- apt: Advanced front-end for dpkg

Details:

Ansgar Burchardt discovered that APT incorrectly handled repositories that
use InRelease files. The default Ubuntu repositories do not use InRelease
files, so this issue only affected third-party repositories. If a remote
attacker were able to perform a man-in-the-middle attack, this flaw could
potentially be used to install altered packages.

This update corrects the issue by disabling InRelease file support
completely.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
apt 0.9.7.5ubuntu5.4

Ubuntu 12.04 LTS:
apt 0.8.16~exp12ubuntu10.10

Ubuntu 11.10:
apt 0.8.16~exp5ubuntu13.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1762-1
CVE-2013-1051

Package Information:
https://launchpad.net/ubuntu/+source/apt/0.9.7.5ubuntu5.4
https://launchpad.net/ubuntu/+source/apt/0.8.16~exp12ubuntu10.10
https://launchpad.net/ubuntu/+source/apt/0.8.16~exp5ubuntu13.7


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130314/2908e24a/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 14 Mar 2013 14:28:16 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1763-1] NSS vulnerability
Message-ID: <514224D0.9000307@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1763-1
March 14, 2013

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

NSS could be made to expose sensitive information over the network.

Software Description:
- nss: Network Security Service library

Details:

Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
in NSS was vulnerable to a timing side-channel attack known as the
"Lucky Thirteen" issue. A remote attacker could use this issue to perform
plaintext-recovery attacks via analysis of timing data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libnss3 3.14.3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.14.3-0ubuntu0.12.04.1

Ubuntu 11.10:
libnss3 3.14.3-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
libnss3-1d 3.14.3-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1763-1
CVE-2013-1620

Package Information:
https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/nss/3.14.3-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130314/6511ece2/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 14 Mar 2013 14:44:39 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1763-2] NSPR update
Message-ID: <514228A7.40203@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1763-2
March 14, 2013

nspr update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

NSPR update to work with the new NSS.

Software Description:
- nspr: NetScape Portable Runtime Library

Details:

USN-1763-1 fixed a vulnerability in NSS. This update provides the NSPR
needed to use the new NSS.

Original advisory details:

Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
in NSS was vulnerable to a timing side-channel attack known as the
"Lucky Thirteen" issue. A remote attacker could use this issue to perform
plaintext-recovery attacks via analysis of timing data.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libnspr4 4.9.5-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnspr4 4.9.5-0ubuntu0.12.04.1

Ubuntu 11.10:
libnspr4 4.9.5-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
libnspr4-0d 4.9.5-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSPR, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1763-2
http://www.ubuntu.com/usn/usn-1763-1
https://launchpad.net/bugs/1155295

Package Information:
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130314/f0a28146/attachment-0001.pgp>

------------------------------

Message: 4
Date: Thu, 14 Mar 2013 20:29:05 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1764-1] OpenStack Glance vulnerability
Message-ID: <51427961.6090705@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1764-1
March 14, 2013

glance vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Glance could be made to expose sensitive information over the network.

Software Description:
- glance: OpenStack Image Registry and Delivery Service

Details:

Stuart McLaren discovered an issue with Glance v1 API requests. An
authenticated attacker could exploit this to expose the Glance operator's
Swift and/or S3 credentials via the response headers when requesting a
cached image.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
python-glance 2012.2.1-0ubuntu1.2

Ubuntu 12.04 LTS:
python-glance 2012.1.3+stable~20120821-120fcf-0ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1764-1
CVE-2013-1840

Package Information:
https://launchpad.net/ubuntu/+source/glance/2012.2.1-0ubuntu1.2

https://launchpad.net/ubuntu/+source/glance/2012.1.3+stable~20120821-120fcf-0ubuntu1.5




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130314/6513bf0d/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 102, Issue 7
********************************************************

No comments:

Blog Archive