News

Thursday, July 04, 2013

ubuntu-security-announce Digest, Vol 106, Issue 2

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1896-1] Module::Signature perl module vulnerability
(Marc Deslauriers)
2. [USN-1890-2] Firefox regression (Chris Coulson)
3. [USN-1897-1] PyMongo vulnerability (Marc Deslauriers)
4. [USN-1898-1] OpenSSL vulnerability (Seth Arnold)
5. [USN-1899-1] Linux kernel vulnerabilities (John Johansen)
6. [USN-1900-1] Linux kernel (EC2) vulnerabilities (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Wed, 03 Jul 2013 09:05:17 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1896-1] Module::Signature perl module vulnerability
Message-ID: <51D4218D.3020701@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1896-1
July 03, 2013

libmodule-signature-perl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Module::Signature could be made to run programs if it verified a signature.

Software Description:
- libmodule-signature-perl: module to manipulate CPAN SIGNATURE files

Details:

Florian Weimer discovered that the Module::Signature perl module
incorrectly loaded unknown ciphers from relative directories. An attacker
could possibly use this flaw to execute arbitrary code when a signature is
verified.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libmodule-signature-perl 0.68-1ubuntu0.13.04.1

Ubuntu 12.10:
libmodule-signature-perl 0.68-1ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libmodule-signature-perl 0.68-1ubuntu0.12.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1896-1
CVE-2013-2145

Package Information:

https://launchpad.net/ubuntu/+source/libmodule-signature-perl/0.68-1ubuntu0.13.04.1

https://launchpad.net/ubuntu/+source/libmodule-signature-perl/0.68-1ubuntu0.12.10.1

https://launchpad.net/ubuntu/+source/libmodule-signature-perl/0.68-1ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130703/da098a18/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 03 Jul 2013 15:53:35 +0100
From: Chris Coulson <chris.coulson@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1890-2] Firefox regression
Message-ID: <51D43AEE.4080809@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1890-2
July 03, 2013

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

USN-1890-1 introduced a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-1890-1 fixed vulnerabilities in Firefox. This update introduced a
regression which sometimes resulted in Firefox using the wrong network
proxy settings. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple memory safety issues were discovered in Firefox. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-1682, CVE-2013-1683)

Abhishek Arya discovered multiple use-after-free bugs. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit these to execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1684, CVE-2013-1685, CVE-2013-1686)

Mariusz Mlynski discovered that user defined code within the XBL scope of
an element could be made to bypass System Only Wrappers (SOW). An attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1687)

Mariusz Mlynski discovered that the profiler user interface incorrectly
handled data from the profiler. If the user examined profiler output
on a specially crafted page, an attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1688)

A crash was discovered when reloading a page that contained content using
the onreadystatechange event. An attacker could potentially exploit this
to execute arbitrary code with the privileges of the user invoking Firefox
(CVE-2013-1690)

Johnathan Kuskos discovered that Firefox sent data in the body of
XMLHttpRequest HEAD requests. An attacker could exploit this to conduct
Cross-Site Request Forgery (CSRF) attacks. (CVE-2013-1692)

Paul Stone discovered a timing flaw in the processing of SVG images with
filters. An attacker could exploit this to view sensitive information.
(CVE-2013-1693)

Boris Zbarsky discovered a flaw in PreserveWrapper. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute code with the privileges of the user invoking Firefox.
(CVE-2013-1694)

Bob Owen discovered that a sandboxed iframe could use a frame element
to bypass its own restrictions. (CVE-2013-1695)

Fr?d?ric Buclin discovered that the X-Frame-Options header is ignored
in multi-part responses. An attacker could potentially exploit this
to conduct clickjacking attacks. (CVE-2013-1696)

It was discovered that XrayWrappers could be bypassed to call
content-defined methods in certain circumstances. An attacker could
exploit this to cause undefined behaviour. (CVE-2013-1697)

Matt Wobensmith discovered that the getUserMedia permission dialog
displayed the wrong domain in certain circumstances. An attacker could
potentially exploit this to trick the user in to giving a malicious
site access to their microphone or camera. (CVE-2013-1698)

It was discovered that the measures for preventing homograph attacks
using Internationalized Domain Names (IDN) were not sufficient
for certain Top Level Domains (TLD). An attacker could potentially
exploit this to conduct URL spoofing and phishing attacks.
(CVE-2013-1699)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
firefox 22.0+build2-0ubuntu0.13.04.2

Ubuntu 12.10:
firefox 22.0+build2-0ubuntu0.12.10.2

Ubuntu 12.04 LTS:
firefox 22.0+build2-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1890-2
http://www.ubuntu.com/usn/usn-1890-1
https://launchpad.net/bugs/1194841

Package Information:
https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.13.04.2
https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.12.10.2
https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.12.04.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 561 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130703/fb8183fe/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 03 Jul 2013 14:06:15 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1897-1] PyMongo vulnerability
Message-ID: <51D46817.70108@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1897-1
July 03, 2013

pymongo vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

PyMongo could be made to crash under certain conditions.

Software Description:
- pymongo: Python interface to the MongoDB document-oriented database

Details:

Jibbers McGee discovered that PyMongo incorrectly handled certain invalid
DBRefs. An attacker could use this issue to cause PyMongo to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-bson 2.2-4ubuntu0.1
python-bson-ext 2.2-4ubuntu0.1

Ubuntu 12.10:
python-bson 2.2-2ubuntu0.1
python-bson-ext 2.2-2ubuntu0.1

Ubuntu 12.04 LTS:
python-bson 2.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1897-1
CVE-2013-2132

Package Information:
https://launchpad.net/ubuntu/+source/pymongo/2.2-4ubuntu0.1
https://launchpad.net/ubuntu/+source/pymongo/2.2-2ubuntu0.1
https://launchpad.net/ubuntu/+source/pymongo/2.1-1ubuntu0.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130703/9d165cf6/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 3 Jul 2013 18:47:38 -0700
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1898-1] OpenSSL vulnerability
Message-ID: <20130704014738.GA14628@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1898-1
July 04, 2013

openssl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Applications could be made to expose sensitive information over the
network.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

The TLS protocol 1.2 and earlier can encrypt compressed data without
properly obfuscating the length of the unencrypted data, which allows
man-in-the-middle attackers to obtain plaintext content by observing
length differences during a series of guesses in which a provided string
potentially matches an unknown string in encrypted and compressed traffic.
This is known as a CRIME attack in HTTP. Other protocols layered on top of
TLS may also make these attacks practical.

This update disables compression for all programs using SSL and TLS
provided by the OpenSSL library. To re-enable compression for programs
that need compression to communicate with legacy services, define the
variable OPENSSL_DEFAULT_ZLIB in the program's environment.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libssl1.0.0 1.0.1c-4ubuntu8.1

Ubuntu 12.10:
libssl1.0.0 1.0.1c-3ubuntu2.5

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.10

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1898-1
CVE-2012-4929

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1c-4ubuntu8.1
https://launchpad.net/ubuntu/+source/openssl/1.0.1c-3ubuntu2.5
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.10
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.15

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130703/cca2ff1a/attachment-0001.pgp>

------------------------------

Message: 5
Date: Thu, 04 Jul 2013 02:26:40 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1899-1] Linux kernel vulnerabilities
Message-ID: <51D53FD0.6090906@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1899-1
July 04, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

A format string vulnerability was discovered in Broadcom B43 wireless
driver for the Linux kernel. A local user could exploit this flaw to gain
administrative privileges. (CVE-2013-2852)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-49-386 2.6.32-49.111
linux-image-2.6.32-49-generic 2.6.32-49.111
linux-image-2.6.32-49-generic-pae 2.6.32-49.111
linux-image-2.6.32-49-ia64 2.6.32-49.111
linux-image-2.6.32-49-lpia 2.6.32-49.111
linux-image-2.6.32-49-powerpc 2.6.32-49.111
linux-image-2.6.32-49-powerpc-smp 2.6.32-49.111
linux-image-2.6.32-49-powerpc64-smp 2.6.32-49.111
linux-image-2.6.32-49-preempt 2.6.32-49.111
linux-image-2.6.32-49-server 2.6.32-49.111
linux-image-2.6.32-49-sparc64 2.6.32-49.111
linux-image-2.6.32-49-sparc64-smp 2.6.32-49.111
linux-image-2.6.32-49-versatile 2.6.32-49.111
linux-image-2.6.32-49-virtual 2.6.32-49.111

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1899-1
CVE-2012-4508, CVE-2013-2141, CVE-2013-2852

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-49.111


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130704/0de824fc/attachment-0001.pgp>

------------------------------

Message: 6
Date: Thu, 04 Jul 2013 02:27:19 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1900-1] Linux kernel (EC2) vulnerabilities
Message-ID: <51D53FF7.2070101@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1900-1
July 04, 2013

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

A format string vulnerability was discovered in Broadcom B43 wireless
driver for the Linux kernel. A local user could exploit this flaw to gain
administrative privileges. (CVE-2013-2852)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-354-ec2 2.6.32-354.67

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1900-1
CVE-2012-4508, CVE-2013-2141, CVE-2013-2852

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-354.67


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130704/6bbcef27/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 106, Issue 2
********************************************************

No comments:

Blog Archive