News

Thursday, December 19, 2013

ubuntu-security-announce Digest, Vol 111, Issue 12

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2058-1] curl vulnerability (Marc Deslauriers)
2. [USN-2059-1] GnuPG vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Wed, 18 Dec 2013 08:12:36 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2058-1] curl vulnerability
Message-ID: <52B19F44.6040700@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2058-1
December 18, 2013

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to be
exposed when accessing the Internet.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Marc Deslauriers discovered that libcurl incorrectly verified CN and SAN
name fields when digital signature verification was disabled in the GnuTLS
backend. When libcurl is being used in this uncommon way by specific
applications, an attacker could exploit this to perform a man in the middle
attack to view sensitive information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libcurl3-gnutls 7.32.0-1ubuntu1.2

Ubuntu 13.04:
libcurl3-gnutls 7.29.0-1ubuntu3.4

Ubuntu 12.10:
libcurl3-gnutls 7.27.0-1ubuntu1.7

Ubuntu 12.04 LTS:
libcurl3-gnutls 7.22.0-3ubuntu4.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2058-1
CVE-2013-6422

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.32.0-1ubuntu1.2
https://launchpad.net/ubuntu/+source/curl/7.29.0-1ubuntu3.4
https://launchpad.net/ubuntu/+source/curl/7.27.0-1ubuntu1.7
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.6


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131218/acb3f51e/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 18 Dec 2013 14:55:06 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2059-1] GnuPG vulnerability
Message-ID: <52B1FD9A.6010108@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2059-1
December 18, 2013

gnupg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuPG could expose sensitive information when performing decryption.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement

Details:

Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was
susceptible to an adaptive chosen ciphertext attack via acoustic
emanations. A local attacker could use this attack to possibly recover
private keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
gnupg 1.4.14-1ubuntu2.1

Ubuntu 13.04:
gnupg 1.4.12-7ubuntu1.3

Ubuntu 12.10:
gnupg 1.4.11-3ubuntu4.4

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.5

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2059-1
CVE-2013-4576

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.14-1ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.12-7ubuntu1.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu4.4
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.5
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131218/e8f6a190/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 111, Issue 12
*********************************************************

No comments:

Blog Archive