News

Thursday, February 27, 2014

ubuntu-security-announce Digest, Vol 113, Issue 15

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2122-1] FreeRADIUS vulnerabilities (Marc Deslauriers)
2. [USN-2123-1] file vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Wed, 26 Feb 2014 08:43:13 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2122-1] FreeRADIUS vulnerabilities
Message-ID: <530DEF71.20100@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2122-1
February 26, 2014

freeradius vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in FreeRADIUS.

Software Description:
- freeradius: high-performance and highly configurable RADIUS server

Details:

It was discovered that FreeRADIUS incorrectly handled unix authentication.
A remote user could successfully authenticate with an expired password.
(CVE-2011-4966)

Pierre Carrier discovered that FreeRADIUS incorrectly handled rlm_pap
hash processing. An authenticated user could use this issue to cause
FreeRADIUS to crash, resulting in a denial of service, or possibly execute
arbitrary code. The default compiler options for affected releases should
reduce the vulnerability to a denial of service. (CVE-2014-2015)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
freeradius 2.1.12+dfsg-1.2ubuntu5.1

Ubuntu 12.10:
freeradius 2.1.12+dfsg-1.1ubuntu0.1

Ubuntu 12.04 LTS:
freeradius 2.1.10+dfsg-3ubuntu0.12.04.2

Ubuntu 10.04 LTS:
freeradius 2.1.8+dfsg-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2122-1
CVE-2011-4966, CVE-2014-2015

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/2.1.12+dfsg-1.2ubuntu5.1
https://launchpad.net/ubuntu/+source/freeradius/2.1.12+dfsg-1.1ubuntu0.1
https://launchpad.net/ubuntu/+source/freeradius/2.1.10+dfsg-3ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/freeradius/2.1.8+dfsg-1ubuntu1.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140226/6837537b/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 26 Feb 2014 12:14:06 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2123-1] file vulnerabilities
Message-ID: <530E20DE.5000208@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2123-1
February 26, 2014

file vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

File could be made to crash if it processed a specially crafted file.

Software Description:
- file: Tool to determine file types

Details:

It was discovered that file incorrectly handled Composite Document files.
An attacker could use this issue to cause file to crash, resulting in a
denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu
12.04 LTS. (CVE-2012-1571)

Bernd Melchers discovered that file incorrectly handled indirect offset
values. An attacker could use this issue to cause file to consume resources
or crash, resulting in a denial of service. (CVE-2014-1943)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
file 5.11-2ubuntu4.1
libmagic1 5.11-2ubuntu4.1

Ubuntu 12.10:
file 5.11-2ubuntu0.1
libmagic1 5.11-2ubuntu0.1

Ubuntu 12.04 LTS:
file 5.09-2ubuntu0.2
libmagic1 5.09-2ubuntu0.2

Ubuntu 10.04 LTS:
file 5.03-5ubuntu1.1
libmagic1 5.03-5ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2123-1
CVE-2012-1571, CVE-2014-1943

Package Information:
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu4.1
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu0.1
https://launchpad.net/ubuntu/+source/file/5.09-2ubuntu0.2
https://launchpad.net/ubuntu/+source/file/5.03-5ubuntu1.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140226/1edbf17e/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 113, Issue 15
*********************************************************

No comments:

Blog Archive