News

Friday, November 22, 2013

ubuntu-security-announce Digest, Vol 110, Issue 12

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2032-1] Thunderbird vulnerabilities (Chris Coulson)
2. [USN-2033-1] OpenJDK 6 vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Thu, 21 Nov 2013 13:34:04 +0000
From: Chris Coulson <chris.coulson@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2032-1] Thunderbird vulnerabilities
Message-ID: <528E0BCC.1040804@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-2032-1
November 21, 2013

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into connecting to a malicious server, an attacker could possibly
exploit these to cause a denial of service via application crash,
potentially execute arbitrary code, or lead to information disclosure.
(CVE-2013-1741, CVE-2013-2566, CVE-2013-5605, CVE-2013-5607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
thunderbird 1:24.1.1+build1-0ubuntu0.13.10.1

Ubuntu 13.04:
thunderbird 1:24.1.1+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
thunderbird 1:24.1.1+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 1:24.1.1+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2032-1
CVE-2013-1741, CVE-2013-2566, CVE-2013-5605, CVE-2013-5607,
https://launchpad.net/bugs/1253027

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.1+build1-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 561 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131121/868b3ab1/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 21 Nov 2013 17:13:42 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2033-1] OpenJDK 6 vulnerabilities
Message-ID: <528E93A6.7000809@canonical.com>
Content-Type: text/plain; charset="utf-8"


==========================================================================
Ubuntu Security Notice USN-2033-1
November 21, 2013

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783,
CVE-2013-5804)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797,
CVE-2013-5820)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790,
CVE-2013-5840, CVE-2013-5849, CVE-2013-5851)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829,
CVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4
icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4
openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2033-1
CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774,
CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783,
CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5802,
CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814,
CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825,
CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842,
CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.4
https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.4




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131121/3014caf7/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 110, Issue 12
*********************************************************

No comments:

Blog Archive