News

Tuesday, June 11, 2013

ubuntu-security-announce Digest, Vol 105, Issue 6

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1871-1] xserver-xorg-video-openchrome vulnerability
(Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 10 Jun 2013 14:48:52 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1871-1] xserver-xorg-video-openchrome vulnerability
Message-ID: <51B61F94.1080409@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1871-1
June 10, 2013

xserver-xorg-video-openchrome, xserver-xorg-video-openchrome-lts-quantal
vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in xserver-xorg-video-openchrome.

Software Description:
- xserver-xorg-video-openchrome: X.Org X server -- VIA display driver
- xserver-xorg-video-openchrome-lts-quantal: X.Org X server -- VIA
display driver

Details:

Ilja van Sprundel discovered multiple security issues in various X.org
libraries and components. An attacker could use these issues to cause
applications to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
xserver-xorg-video-openchrome 1:0.3.1-0ubuntu1.13.04.1

Ubuntu 12.10:
xserver-xorg-video-openchrome 1:0.3.1-0ubuntu1.12.10.1

Ubuntu 12.04 LTS:
xserver-xorg-video-openchrome 1:0.2.904+svn1050-1ubuntu0.1
xserver-xorg-video-openchrome-lts-quantal 1:0.3.1-0ubuntu1~precise3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1871-1
CVE-2013-1994

Package Information:

https://launchpad.net/ubuntu/+source/xserver-xorg-video-openchrome/1:0.3.1-0ubuntu1.13.04.1

https://launchpad.net/ubuntu/+source/xserver-xorg-video-openchrome/1:0.3.1-0ubuntu1.12.10.1

https://launchpad.net/ubuntu/+source/xserver-xorg-video-openchrome/1:0.2.904+svn1050-1ubuntu0.1

https://launchpad.net/ubuntu/+source/xserver-xorg-video-openchrome-lts-quantal/1:0.3.1-0ubuntu1~precise3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130610/ec92bf9a/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 105, Issue 6
********************************************************

No comments:

Blog Archive