News

Thursday, May 22, 2014

ubuntu-security-announce Digest, Vol 116, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2216-1] Pidgin vulnerability (Marc Deslauriers)
2. [USN-2215-1] libgadu vulnerability (Marc Deslauriers)
3. [USN-2217-1] lxml vulnerability (Marc Deslauriers)
4. [USN-2218-1] Xalan-Java vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Wed, 21 May 2014 08:43:28 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2216-1] Pidgin vulnerability
Message-ID: <537C9F70.8090105@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2216-1
May 21, 2014

pidgin vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

Pidgin could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- pidgin: graphical multi-protocol instant messaging client for X

Details:

It was discovered that Pidgin incorrectly handled certain messages from
Gadu-Gadu file relay servers. A malicious remote server or a man in the
middle could use this issue to cause Pidgin to crash, resulting in a denial
of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libpurple0 1:2.10.9-0ubuntu3.1
pidgin 1:2.10.9-0ubuntu3.1

Ubuntu 13.10:
libpurple0 1:2.10.7-0ubuntu4.1.13.10.2
pidgin 1:2.10.7-0ubuntu4.1.13.10.2

Ubuntu 12.04 LTS:
libpurple0 1:2.10.3-0ubuntu1.5
pidgin 1:2.10.3-0ubuntu1.5

After a standard system update you need to restart Pidgin to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-2216-1
CVE-2014-3775

Package Information:
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.9-0ubuntu3.1
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.7-0ubuntu4.1.13.10.2
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.3-0ubuntu1.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140521/45334c90/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 21 May 2014 08:43:04 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2215-1] libgadu vulnerability
Message-ID: <537C9F58.2060101@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2215-1
May 21, 2014

libgadu vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

libgadu could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- libgadu: Gadu-Gadu protocol library

Details:

It was discovered that libgadu incorrectly handled certain messages from
file relay servers. A malicious remote server or a man in the middle could
use this issue to cause applications using libgadu to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libgadu3 1:1.11.2-1ubuntu1.2

Ubuntu 12.04 LTS:
libgadu3 1:1.11.1-1ubuntu0.2

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2215-1
CVE-2014-3775

Package Information:
https://launchpad.net/ubuntu/+source/libgadu/1:1.11.2-1ubuntu1.2
https://launchpad.net/ubuntu/+source/libgadu/1:1.11.1-1ubuntu0.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140521/785c80c7/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 21 May 2014 12:03:17 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2217-1] lxml vulnerability
Message-ID: <537CCE45.9080109@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2217-1
May 21, 2014

lxml vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

lxml could allow cross-site scripting (XSS) attacks.

Software Description:
- lxml: pythonic binding for the libxml2 and libxslt libraries

Details:

It was discovered that the lxml.html.clean module incorrectly stripped
control characters. An attacked could potentially exploit this to conduct
cross-site scripting (XSS) attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-lxml 3.3.3-1ubuntu0.1
python3-lxml 3.3.3-1ubuntu0.1

Ubuntu 13.10:
python-lxml 3.2.0-1ubuntu0.1
python3-lxml 3.2.0-1ubuntu0.1

Ubuntu 12.04 LTS:
python-lxml 2.3.2-1ubuntu0.2
python3-lxml 2.3.2-1ubuntu0.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2217-1
CVE-2014-3146

Package Information:
https://launchpad.net/ubuntu/+source/lxml/3.3.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/lxml/3.2.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/lxml/2.3.2-1ubuntu0.2




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140521/fff1eaea/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 21 May 2014 15:26:27 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2218-1] Xalan-Java vulnerability
Message-ID: <537CFDE3.70804@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2218-1
May 21, 2014

libxalan2-java vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Xalan-Java could be made to load arbitrary classes or access external
resources.

Software Description:
- libxalan2-java: XSL Transformations (XSLT) processor in Java

Details:

Nicolas Gregoire discovered that Xalan-Java incorrectly handled certain
properties when the secure processing feature was enabled. An attacker
could possibly use this issue to load arbitrary classes or access external
resources.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libxalan2-java 2.7.1-8ubuntu0.1
libxsltc-java 2.7.1-8ubuntu0.1

Ubuntu 12.04 LTS:
libxalan2-java 2.7.1-7ubuntu0.1
libxsltc-java 2.7.1-7ubuntu0.1

Ubuntu 10.04 LTS:
libxalan2-java 2.7.1-5ubuntu1.1
libxalan2-java-gcj 2.7.1-5ubuntu1.1
libxsltc-java 2.7.1-5ubuntu1.1
libxsltc-java-gcj 2.7.1-5ubuntu1.1

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2218-1
CVE-2014-0107

Package Information:
https://launchpad.net/ubuntu/+source/libxalan2-java/2.7.1-8ubuntu0.1
https://launchpad.net/ubuntu/+source/libxalan2-java/2.7.1-7ubuntu0.1
https://launchpad.net/ubuntu/+source/libxalan2-java/2.7.1-5ubuntu1.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140521/0c4fd6ed/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 116, Issue 10
*********************************************************

No comments:

Blog Archive