News

Wednesday, July 16, 2014

ubuntu-security-announce Digest, Vol 118, Issue 7

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2277-1] Libav vulnerabilities (Marc Deslauriers)
2. [USN-2278-1] file vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Tue, 15 Jul 2014 14:38:43 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2277-1] Libav vulnerabilities
Message-ID: <53C57533.50107@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2277-1
July 15, 2014

libav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libavcodec53 6:0.8.13-0ubuntu0.13.10.1
libavformat53 6:0.8.13-0ubuntu0.13.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.13-0ubuntu0.12.04.1
libavformat53 4:0.8.13-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2277-1
https://launchpad.net/bugs/1341216

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.13-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.13-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140715/6d4b4a2a/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 15 Jul 2014 14:39:06 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2278-1] file vulnerabilities
Message-ID: <53C5754A.7000004@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2278-1
July 15, 2014

file vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

File could be made to crash or hang if it processed specially crafted data.

Software Description:
- file: Tool to determine file types

Details:

Mike Frysinger discovered that the file awk script detector used multiple
wildcard with unlimited repetitions. An attacker could use this issue to
cause file to consume resources, resulting in a denial of service.
(CVE-2013-7345)

Francisco Alonso discovered that file incorrectly handled certain CDF
documents. A attacker could use this issue to cause file to hang or crash,
resulting in a denial of service. (CVE-2014-0207, CVE-2014-3478,
CVE-2014-3479, CVE-2014-3480, CVE-2014-3487)

Jan Kalu?a discovered that file did not properly restrict the amount of
data read during regex searches. An attacker could use this issue to
cause file to consume resources, resulting in a denial of service.
(CVE-2014-3538)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
file 1:5.14-2ubuntu3.1
libmagic1 1:5.14-2ubuntu3.1

Ubuntu 13.10:
file 5.11-2ubuntu4.3
libmagic1 5.11-2ubuntu4.3

Ubuntu 12.04 LTS:
file 5.09-2ubuntu0.4
libmagic1 5.09-2ubuntu0.4

Ubuntu 10.04 LTS:
file 5.03-5ubuntu1.3
libmagic1 5.03-5ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2278-1
CVE-2013-7345, CVE-2014-0207, CVE-2014-3478, CVE-2014-3479,
CVE-2014-3480, CVE-2014-3487, CVE-2014-3538

Package Information:
https://launchpad.net/ubuntu/+source/file/1:5.14-2ubuntu3.1
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu4.3
https://launchpad.net/ubuntu/+source/file/5.09-2ubuntu0.4
https://launchpad.net/ubuntu/+source/file/5.03-5ubuntu1.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140715/b0a9c2fb/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 118, Issue 7
********************************************************

No comments:

Blog Archive