News

Wednesday, May 08, 2013

ubuntu-security-announce Digest, Vol 104, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1818-1] Mesa vulnerability (Marc Deslauriers)
2. [USN-1817-1] libxml2 vulnerability (Marc Deslauriers)
3. [USN-1819-1] OpenJDK 6 vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Tue, 07 May 2013 09:17:28 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1818-1] Mesa vulnerability
Message-ID: <5188FEE8.9030208@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1818-1
May 07, 2013

mesa vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Mesa could be made to crash or run programs if it processed specially
crafted data.

Software Description:
- mesa: free implementation of the EGL API

Details:

It was discovered that Mesa incorrectly handled certain arrays. An attacker
could use this issue to cause Mesa to crash, resulting in a denial of
service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libegl1-mesa 8.0.4-0ubuntu0.5
libgbm1 8.0.4-0ubuntu0.5
libgl1-mesa-dri 8.0.4-0ubuntu0.5
libgl1-mesa-glx 8.0.4-0ubuntu0.5
libgl1-mesa-swx11 8.0.4-0ubuntu0.5
libglapi-mesa 8.0.4-0ubuntu0.5
libgles1-mesa 8.0.4-0ubuntu0.5
libgles2-mesa 8.0.4-0ubuntu0.5
libglu1-mesa 8.0.4-0ubuntu0.5
libopenvg1-mesa 8.0.4-0ubuntu0.5
libosmesa6 8.0.4-0ubuntu0.5
libxatracker1 8.0.4-0ubuntu0.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1818-1
CVE-2012-5129

Package Information:
https://launchpad.net/ubuntu/+source/mesa/8.0.4-0ubuntu0.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130507/71c053c7/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 07 May 2013 09:17:04 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1817-1] libxml2 vulnerability
Message-ID: <5188FED0.30803@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1817-1
May 07, 2013

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

libxml2 could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 incorrectly handled memory management when
parsing certain XML files. An attacker could use this flaw to cause libxml2
to crash, resulting in a denial of service, or to possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libxml2 2.9.0+dfsg1-4ubuntu4.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1817-1
CVE-2013-1969

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.0+dfsg1-4ubuntu4.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130507/01449553/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 07 May 2013 13:04:42 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1819-1] OpenJDK 6 vulnerabilities
Message-ID: <5189423A.9020300@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1819-1
May 07, 2013

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Ben Murphy discovered a vulnerability in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit this
to execute arbitrary code. (CVE-2013-0401)

James Forshaw discovered a vulnerability in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit this to execute arbitrary code. (CVE-2013-1488)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558,
CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421,
CVE-2013-2422, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
CVE-2013-2436)

Two vulnerabilities were discovered in the OpenJDK JRE related to
confidentiality. An attacker could exploit these to expose sensitive data
over the network. (CVE-2013-2415, CVE-2013-2424)

Two vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2417, CVE-2013-2419)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.12.04.1
icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.12.04.1
openjdk-6-jre 6b27-1.12.5-0ubuntu0.12.04.1
openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.12.04.1
openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.12.04.1
openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.12.04.1

Ubuntu 11.10:
icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.11.10.1
icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.11.10.1
openjdk-6-jre 6b27-1.12.5-0ubuntu0.11.10.1
openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.11.10.1
openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.11.10.1
openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.10.04.1
openjdk-6-jre 6b27-1.12.5-0ubuntu0.10.04.1
openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.10.04.1
openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.10.04.1
openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1819-1
CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537,
CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419,
CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2424,
CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431

Package Information:

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.12.04.1

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.11.10.1

https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130507/d6c90c28/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 104, Issue 5
********************************************************

No comments:

Blog Archive