News

Friday, May 02, 2014

ubuntu-security-announce Digest, Vol 116, Issue 1

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2183-2] dpkg vulnerability (Marc Deslauriers)
2. [USN-2190-1] JBIG-KIT vulnerability (Marc Deslauriers)
3. [USN-2191-1] OpenJDK 6 vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Thu, 01 May 2014 10:45:13 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2183-2] dpkg vulnerability
Message-ID: <53625DF9.2060600@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2183-2
May 01, 2014

dpkg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

A malicious source package could write files outside the unpack directory.

Software Description:
- dpkg: Debian package management system

Details:

USN-2183-1 fixed a vulnerability in dpkg. Javier Serrano Polo discovered
that the fix introduced a vulnerability in releases with an older version
of the patch utility. This update fixes the problem.

Original advisory details:

Jakub Wilk discovered that dpkg incorrectly certain paths and symlinks when
unpacking source packages. If a user or an automated system were tricked
into unpacking a specially crafted source package, a remote attacker could
modify files outside the target unpack directory, leading to a denial of
service or potentially gaining access to the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libdpkg-perl 1.17.5ubuntu5.2

Ubuntu 13.10:
libdpkg-perl 1.16.12ubuntu1.2

Ubuntu 12.10:
libdpkg-perl 1.16.7ubuntu6.2

Ubuntu 12.04 LTS:
libdpkg-perl 1.16.1.2ubuntu7.4

Ubuntu 10.04 LTS:
dpkg-dev 1.15.5.6ubuntu4.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2183-2
http://www.ubuntu.com/usn/usn-2183-1
CVE-2014-0471

Package Information:
https://launchpad.net/ubuntu/+source/dpkg/1.17.5ubuntu5.2
https://launchpad.net/ubuntu/+source/dpkg/1.16.12ubuntu1.2
https://launchpad.net/ubuntu/+source/dpkg/1.16.7ubuntu6.2
https://launchpad.net/ubuntu/+source/dpkg/1.16.1.2ubuntu7.4
https://launchpad.net/ubuntu/+source/dpkg/1.15.5.6ubuntu4.8


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140501/eabdacec/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 01 May 2014 13:54:49 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2190-1] JBIG-KIT vulnerability
Message-ID: <53628A69.9080800@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2190-1
May 01, 2014

jbigkit vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.10

Summary:

JBIG-KIT could be made to crash or run programs if it processed a specially
crafted image file.

Software Description:
- jbigkit: JBIG1 data compression library

Details:

Florian Weimer discovered that JBIG-KIT incorrectly handled certain
malformed images. If a user or automated system were tricked into
processing a specially crafted image, JBIG-KIT could be made to crash, or
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libjbig0 2.0-2ubuntu4.1

Ubuntu 13.10:
libjbig0 2.0-2ubuntu1.13.10.1

Ubuntu 12.10:
libjbig0 2.0-2ubuntu1.12.10.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2190-1
CVE-2013-6369

Package Information:
https://launchpad.net/ubuntu/+source/jbigkit/2.0-2ubuntu4.1
https://launchpad.net/ubuntu/+source/jbigkit/2.0-2ubuntu1.13.10.1
https://launchpad.net/ubuntu/+source/jbigkit/2.0-2ubuntu1.12.10.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140501/f7b44f3c/attachment-0001.pgp>

------------------------------

Message: 3
Date: Thu, 01 May 2014 16:17:29 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2191-1] OpenJDK 6 vulnerabilities
Message-ID: <5362B9E9.50507@canonical.com>
Content-Type: text/plain; charset="utf-8"


==========================================================================
Ubuntu Security Notice USN-2191-1
May 01, 2014

openjdk-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description:
- openjdk-6: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452,
CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0461, CVE-2014-0462,
CVE-2014-2397, CVE-2014-2405, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421,
CVE-2014-2423, CVE-2014-2427)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2014-0459)

Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary
files. A local attacker could possibly use this issue to overwrite
arbitrary files. In the default installation of Ubuntu, this should be
prevented by the Yama link restrictions. (CVE-2014-1876)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-2398)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2014-2403)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2
icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2
openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2
openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2
openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2
openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2

Ubuntu 10.04 LTS:
icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1
openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1
openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1
openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1
openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2191-1
CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452,
CVE-2014-0453, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458,
CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-0462,
CVE-2014-1876, CVE-2014-2397, CVE-2014-2398, CVE-2014-2403,
CVE-2014-2405, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421,
CVE-2014-2423, CVE-2014-2427

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.12.04.2
https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140501/41dbd3a8/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 116, Issue 1
********************************************************

No comments:

Blog Archive