News

Thursday, September 19, 2013

ubuntu-security-announce Digest, Vol 108, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1957-1] Jockey vulnerability (Marc Deslauriers)
2. [USN-1960-1] Software Properties vulnerability (Marc Deslauriers)
3. [USN-1961-1] systemd vulnerability (Marc Deslauriers)
4. [USN-1952-1] Thunderbird vulnerabilities (Chris Coulson)
5. [USN-1963-1] usb-creator vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Wed, 18 Sep 2013 11:07:06 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1957-1] Jockey vulnerability
Message-ID: <5239C19A.10709@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1957-1
September 18, 2013

jockey vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Jockey could be tricked into bypassing polkit authorizations.

Software Description:
- jockey: user interface and desktop integration for driver management

Details:

It was discovered that Jockey was using polkit in an unsafe manner. A local
attacker could possibly use this issue to bypass intended polkit
authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
jockey-common 0.9.7-0ubuntu7.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1957-1
CVE-2013-1065

Package Information:
https://launchpad.net/ubuntu/+source/jockey/0.9.7-0ubuntu7.11


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130918/9559034f/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 18 Sep 2013 11:08:03 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1960-1] Software Properties vulnerability
Message-ID: <5239C1D3.5060409@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1960-1
September 18, 2013

software-properties vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Software Properties could be tricked into bypassing polkit authorizations.

Software Description:
- software-properties: manage the repositories that you install software from

Details:

It was discovered that Software Properties was using polkit in an unsafe
manner. A local attacker could possibly use this issue to bypass intended
polkit authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
software-properties-common 0.92.17.3

Ubuntu 12.10:
software-properties-common 0.92.9.3

Ubuntu 12.04 LTS:
software-properties-common 0.82.7.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1960-1
CVE-2013-1061

Package Information:
https://launchpad.net/ubuntu/+source/software-properties/0.92.17.3
https://launchpad.net/ubuntu/+source/software-properties/0.92.9.3
https://launchpad.net/ubuntu/+source/software-properties/0.82.7.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130918/c24fb899/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 18 Sep 2013 11:08:29 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1961-1] systemd vulnerability
Message-ID: <5239C1ED.6010803@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1961-1
September 18, 2013

systemd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

systemd could be tricked into bypassing polkit authorizations.

Software Description:
- systemd: system and service manager

Details:

It was discovered that systemd was using polkit in an unsafe manner. A
local attacker could possibly use this issue to bypass intended polkit
authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
systemd-services 198-0ubuntu11.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1961-1
CVE-2013-4327

Package Information:
https://launchpad.net/ubuntu/+source/systemd/198-0ubuntu11.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130918/a1ab4d4c/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 18 Sep 2013 17:44:50 +0100
From: Chris Coulson <chris.coulson@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1952-1] Thunderbird vulnerabilities
Message-ID: <5239D882.2080509@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1952-1
September 18, 2013

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple memory safety issues were discovered in Thunderbird. If a user
were tricked in to opening a specially crafted message with scripting
enabled, an attacker could possibly exploit these to cause a denial of
service via application crash, or potentially execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2013-1718)

Atte Kettunen discovered a flaw in the HTML5 Tree Builder when interacting
with template elements. If a user had scripting enabled, in some
circumstances an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2013-1720)

Alex Chapman discovered an integer overflow vulnerability in the ANGLE
library. If a user had scripting enabled, an attacker could potentially
exploit this to execute arbitrary code with the privileges of the user
invoking Thunderbird. (CVE-2013-1721)

Abhishek Arya discovered a use-after-free in the Animation Manager. If
a user had scripting enabled, an attacked could potentially exploit this
to execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-1722)

Scott Bell discovered a use-after-free when using a select element. If
a user had scripting enabled, an attacker could potentially exploit this
to execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-1724)

It was discovered that the scope of new Javascript objects could be
accessed before their compartment is initialized. If a user had scripting
enabled, an attacker could potentially exploit this to execute code with
the privileges of the user invoking Thunderbird. (CVE-2013-1725)

Dan Gohman discovered that some variables and data were used in IonMonkey,
without being initialized, which could lead to information leakage.
(CVE-2013-1728)

Sachin Shinde discovered a crash when moving some XBL-backed nodes
in to a document created by document.open(). If a user had scripting
enabled, an attacker could potentially exploit this to cause a denial
of service. (CVE-2013-1730)

Aki Helin discovered a buffer overflow when combining lists, floats and
multiple columns. If a user had scripting enabled, an attacker could
potentially exploit this to execute arbitrary code with the privileges
of the user invoking Thunderbird. (CVE-2013-1732)

Two memory corruption bugs when scrolling were discovered. If a user had
scripting enabled, an attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2013-1735,
CVE-2013-1736)

Boris Zbarsky discovered that user-defined getters on DOM proxies would
use the expando object as "this". If a user had scripting enabled, an
attacker could potentially exploit this by tricking add-on code in to
making incorrect security sensitive decisions based on malicious values.
(CVE-2013-1737)

A use-after-free bug was discovered in Thunderbird. If a user had
scripting enabled, an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2013-1738)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
thunderbird 1:24.0+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
thunderbird 1:24.0+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 1:24.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1952-1
CVE-2013-1718, CVE-2013-1720, CVE-2013-1721, CVE-2013-1722,
CVE-2013-1724, CVE-2013-1725, CVE-2013-1728, CVE-2013-1730,
CVE-2013-1732, CVE-2013-1735, CVE-2013-1736, CVE-2013-1737,
CVE-2013-1738, https://launchpad.net/bugs/1224912

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:24.0+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.0+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.0+build1-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 561 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130918/d171abf2/attachment-0001.pgp>

------------------------------

Message: 5
Date: Wed, 18 Sep 2013 12:46:41 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1963-1] usb-creator vulnerability
Message-ID: <5239D8F1.30305@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1963-1
September 18, 2013

usb-creator vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

usb-creator could be tricked into bypassing polkit authorizations.

Software Description:
- usb-creator: create a startup disk using a CD or disc image

Details:

It was discovered that usb-creator was using polkit in an unsafe manner. A
local attacker could possibly use this issue to bypass intended polkit
authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
usb-creator-common 0.2.47.1

Ubuntu 12.10:
usb-creator-common 0.2.40ubuntu2

Ubuntu 12.04 LTS:
usb-creator-common 0.2.38.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1963-1
CVE-2013-1063

Package Information:
https://launchpad.net/ubuntu/+source/usb-creator/0.2.47.1
https://launchpad.net/ubuntu/+source/usb-creator/0.2.40ubuntu2
https://launchpad.net/ubuntu/+source/usb-creator/0.2.38.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130918/1028d9a4/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 108, Issue 9
********************************************************

No comments:

Blog Archive