News

Friday, August 15, 2014

ubuntu-security-announce Digest, Vol 119, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2316-1] Subversion vulnerabilities (Marc Deslauriers)
2. [USN-2315-1] serf vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 14 Aug 2014 14:13:47 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2316-1] Subversion vulnerabilities
Message-ID: <53ECFC5B.1020209@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2316-1
August 14, 2014

subversion vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description:
- subversion: Advanced version control system

Details:

Lieven Govaerts discovered that the Subversion mod_dav_svn module
incorrectly handled certain request methods when SVNListParentPath was
enabled. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. This issue only affected Ubuntu
12.04 LTS. (CVE-2014-0032)

Ben Reser discovered that Subversion did not correctly validate SSL
certificates containing wildcards. A remote attacker could exploit this to
perform a man in the middle attack to view sensitive information or alter
encrypted communications. (CVE-2014-3522)

Bert Huijben discovered that Subversion did not properly handle cached
credentials. A malicious server could possibly use this issue to obtain
credentials cached for a different server. (CVE-2014-3528)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libsvn1 1.8.8-1ubuntu3.1
subversion 1.8.8-1ubuntu3.1

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.4
libsvn1 1.6.17dfsg-3ubuntu3.4
subversion 1.6.17dfsg-3ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2316-1
CVE-2014-0032, CVE-2014-3522, CVE-2014-3528

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140814/1dcbf742/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 14 Aug 2014 14:13:23 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2315-1] serf vulnerability
Message-ID: <53ECFC43.2090301@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2315-1
August 14, 2014

serf vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- serf: high-performance asynchronous HTTP client library

Details:

Ben Reser discovered that serf did not correctly handle SSL certificates
with NUL bytes in the CommonName or SubjectAltNames fields. A remote
attacker could exploit this to perform a man in the middle attack to view
sensitive information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libserf-1-1 1.3.3-1ubuntu0.1

Ubuntu 12.04 LTS:
libserf1 1.0.0-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2315-1
CVE-2014-3504

Package Information:
https://launchpad.net/ubuntu/+source/serf/1.3.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/serf/1.0.0-2ubuntu0.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140814/b3f80d33/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 119, Issue 9
********************************************************

No comments:

Blog Archive