News

Friday, December 06, 2013

ubuntu-security-announce Digest, Vol 111, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2048-1] curl vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 05 Dec 2013 13:51:34 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2048-1] curl vulnerability
Message-ID: <52A0CB36.7070207@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2048-1
December 05, 2013

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Scott Cantor discovered that libcurl incorrectly verified CN and SAN name
fields when digital signature verification was disabled. When libcurl is
being used in this uncommon way by specific applications, an attacker could
exploit this to perform a man in the middle attack to view sensitive
information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libcurl3 7.32.0-1ubuntu1.1

Ubuntu 13.04:
libcurl3 7.29.0-1ubuntu3.3

Ubuntu 12.10:
libcurl3 7.27.0-1ubuntu1.5

Ubuntu 12.04 LTS:
libcurl3 7.22.0-3ubuntu4.4

Ubuntu 10.04 LTS:
libcurl3 7.19.7-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2048-1
CVE-2013-4545

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.32.0-1ubuntu1.1
https://launchpad.net/ubuntu/+source/curl/7.29.0-1ubuntu3.3
https://launchpad.net/ubuntu/+source/curl/7.27.0-1ubuntu1.5
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.4
https://launchpad.net/ubuntu/+source/curl/7.19.7-1ubuntu1.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131205/d279ffd4/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 111, Issue 4
********************************************************

No comments:

Blog Archive