News

Tuesday, November 12, 2013

ubuntu-security-announce Digest, Vol 110, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2025-1] Libav vulnerabilities (Marc Deslauriers)
2. [USN-2026-1] libvirt vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 11 Nov 2013 11:03:48 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2025-1] Libav vulnerabilities
Message-ID: <5280FFE4.3090700@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2025-1
November 11, 2013

libav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libavcodec53 6:0.8.9-0ubuntu0.13.10.1
libavformat53 6:0.8.9-0ubuntu0.13.10.1

Ubuntu 13.04:
libavcodec53 6:0.8.9-0ubuntu0.13.04.1
libavformat53 6:0.8.9-0ubuntu0.13.04.1

Ubuntu 12.10:
libavcodec53 6:0.8.9-0ubuntu0.12.10.1
libavformat53 6:0.8.9-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.9-0ubuntu0.12.04.1
libavformat53 4:0.8.9-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2025-1
https://launchpad.net/bugs/1249621

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.9-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/libav/6:0.8.9-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/libav/6:0.8.9-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.9-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131111/d7aab737/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 11 Nov 2013 11:04:10 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2026-1] libvirt vulnerability
Message-ID: <5280FFFA.2000207@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2026-1
November 11, 2013

libvirt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

libvirt would allow unintended access privileges.

Software Description:
- libvirt: Libvirt virtualization toolkit

Details:

It was discovered that libvirt incorrectly checked privileges when the
virConnectDomainXMLToNative API function was used. An attacker could
possibly use this flaw to gain write privileges, contrary to expected
behaviour.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libvirt0 1.1.1-0ubuntu8.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2026-1
CVE-2013-4401

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/1.1.1-0ubuntu8.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131111/38e65b80/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 110, Issue 7
********************************************************

No comments:

Blog Archive