News

Tuesday, April 08, 2014

ubuntu-security-announce Digest, Vol 115, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2163-1] PHP vulnerability (Marc Deslauriers)
2. [USN-2162-1] file vulnerability (Marc Deslauriers)
3. [USN-2164-1] OpenSSH vulnerability (Marc Deslauriers)
4. [USN-2165-1] OpenSSL vulnerabilities (Marc Deslauriers)
5. [USN-2124-2] OpenJDK 6 regression (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Mon, 07 Apr 2014 09:09:40 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2163-1] PHP vulnerability
Message-ID: <5342A394.5060804@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2163-1
April 07, 2014

php5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

PHP could be made to crash if it processed a specially crafted file.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP's embedded libmagic library incorrectly handled
PE executables. An attacker could use this issue to cause PHP to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libapache2-mod-php5 5.5.3+dfsg-1ubuntu2.3
php5-cgi 5.5.3+dfsg-1ubuntu2.3
php5-cli 5.5.3+dfsg-1ubuntu2.3

Ubuntu 12.10:
libapache2-mod-php5 5.4.6-1ubuntu1.8
php5-cgi 5.4.6-1ubuntu1.8
php5-cli 5.4.6-1ubuntu1.8

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.11
php5-cgi 5.3.10-1ubuntu3.11
php5-cli 5.3.10-1ubuntu3.11

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.24
php5-cgi 5.3.2-1ubuntu4.24
php5-cli 5.3.2-1ubuntu4.24

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2163-1
CVE-2014-2270

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.3+dfsg-1ubuntu2.3
https://launchpad.net/ubuntu/+source/php5/5.4.6-1ubuntu1.8
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.11
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.24


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140407/479e9de6/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 07 Apr 2014 09:09:07 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2162-1] file vulnerability
Message-ID: <5342A373.4080302@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2162-1
April 07, 2014

file vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

File could be made to crash if it processed a specially crafted file.

Software Description:
- file: Tool to determine file types

Details:

It was discovered that file incorrectly handled PE executable files. An
attacker could use this issue to cause file to crash, resulting in a denial
of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
file 5.11-2ubuntu4.2
libmagic1 5.11-2ubuntu4.2

Ubuntu 12.10:
file 5.11-2ubuntu0.2
libmagic1 5.11-2ubuntu0.2

Ubuntu 12.04 LTS:
file 5.09-2ubuntu0.3
libmagic1 5.09-2ubuntu0.3

Ubuntu 10.04 LTS:
file 5.03-5ubuntu1.2
libmagic1 5.03-5ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2162-1
CVE-2014-2270

Package Information:
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu4.2
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu0.2
https://launchpad.net/ubuntu/+source/file/5.09-2ubuntu0.3
https://launchpad.net/ubuntu/+source/file/5.03-5ubuntu1.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140407/ca4e2360/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 07 Apr 2014 15:25:25 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2164-1] OpenSSH vulnerability
Message-ID: <5342FBA5.4090300@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2164-1
April 07, 2014

openssh vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

A malicious server could bypass OpenSSH SSHFP DNS record checking.

Software Description:
- openssh: secure shell (SSH) for secure access to remote machines

Details:

Matthew Vernon discovered that OpenSSH did not correctly check SSHFP DNS
records if a server presented an unacceptable host certificate. A malicious
server could use this issue to disable SSHFP checking.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
openssh-client 1:6.2p2-6ubuntu0.3

Ubuntu 12.10:
openssh-client 1:6.0p1-3ubuntu1.2

Ubuntu 12.04 LTS:
openssh-client 1:5.9p1-5ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2164-1
CVE-2014-2653

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:6.2p2-6ubuntu0.3
https://launchpad.net/ubuntu/+source/openssh/1:6.0p1-3ubuntu1.2
https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140407/33835dda/attachment-0001.pgp>

------------------------------

Message: 4
Date: Mon, 07 Apr 2014 18:01:49 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2165-1] OpenSSL vulnerabilities
Message-ID: <5343204D.3050001@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2165-1
April 07, 2014

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

OpenSSL could be made to expose sensitive information over the network,
possibly including private keys.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Neel Mehta discovered that OpenSSL incorrectly handled memory in the TLS
heartbeat extension. An attacker could use this issue to obtain up to 64k
of memory contents from the client or server, possibly leading to the
disclosure of private keys and other sensitive information. (CVE-2014-0160)

Yuval Yarom and Naomi Benger discovered that OpenSSL incorrectly handled
timing during swap operations in the Montgomery ladder implementation. An
attacker could use this issue to perform side-channel attacks and possibly
recover ECDSA nonces. (CVE-2014-0076)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libssl1.0.0 1.0.1e-3ubuntu1.2

Ubuntu 12.10:
libssl1.0.0 1.0.1c-3ubuntu2.7

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.12

After a standard system update you need to reboot your computer to make all
the necessary changes. Since this issue may have resulted in compromised
private keys, it is recommended to regenerate them.

References:
http://www.ubuntu.com/usn/usn-2165-1
CVE-2014-0076, CVE-2014-0160

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.2
https://launchpad.net/ubuntu/+source/openssl/1.0.1c-3ubuntu2.7
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.12




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140407/4b64f42c/attachment-0001.pgp>

------------------------------

Message: 5
Date: Mon, 07 Apr 2014 21:38:38 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2124-2] OpenJDK 6 regression
Message-ID: <5343612E.8090408@canonical.com>
Content-Type: text/plain; charset="utf-8"


==========================================================================
Ubuntu Security Notice USN-2124-2
April 08, 2014

openjdk-6 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

USN-2124-1 introduced a regression in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

USN-2124-1 fixed vulnerabilities in OpenJDK 6. Due to an upstream
regression, memory was not properly zeroed under certain circumstances
which could lead to instability. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and data integrity. An attacker could exploit this to expose
sensitive data over the network. (CVE-2014-0411)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-5878, CVE-2013-5907, CVE-2014-0373, CVE-2014-0422,
CVE-2014-0428)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-5884, CVE-2014-0368)

Two vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-5896, CVE-2013-5910)

Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-0376, CVE-2014-0416)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to expose
sensitive data over the network or cause a denial of service.
(CVE-2014-0423)

In addition to the above, USN-2033-1 fixed several vulnerabilities and bugs
in OpenJDK 6. This update introduced a regression which caused an exception
condition in javax.xml when instantiating encryption algorithms. This
update fixes the problem. We apologize for the inconvenience.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b30-1.13.1-1ubuntu2~0.12.04.3
icedtea-6-jre-jamvm 6b30-1.13.1-1ubuntu2~0.12.04.3
openjdk-6-jre 6b30-1.13.1-1ubuntu2~0.12.04.3
openjdk-6-jre-headless 6b30-1.13.1-1ubuntu2~0.12.04.3
openjdk-6-jre-lib 6b30-1.13.1-1ubuntu2~0.12.04.3
openjdk-6-jre-zero 6b30-1.13.1-1ubuntu2~0.12.04.3

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b30-1.13.1-1ubuntu2~0.10.04.2
openjdk-6-jre 6b30-1.13.1-1ubuntu2~0.10.04.2
openjdk-6-jre-headless 6b30-1.13.1-1ubuntu2~0.10.04.2
openjdk-6-jre-lib 6b30-1.13.1-1ubuntu2~0.10.04.2
openjdk-6-jre-zero 6b30-1.13.1-1ubuntu2~0.10.04.2

After a standard system update you need to restart any Java applications or
applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2124-2
http://www.ubuntu.com/usn/usn-2124-1
https://launchpad.net/bugs/1295987

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b30-1.13.1-1ubuntu2~0.12.04.3
https://launchpad.net/ubuntu/+source/openjdk-6/6b30-1.13.1-1ubuntu2~0.10.04.2




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140407/1c6b8355/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 115, Issue 4
********************************************************

No comments:

Blog Archive