News

Wednesday, September 10, 2014

ubuntu-security-announce Digest, Vol 120, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2343-1] NSS vulnerability (Marc Deslauriers)
2. [USN-2344-1] PHP vulnerabilities (Seth Arnold)


----------------------------------------------------------------------

Message: 1
Date: Tue, 09 Sep 2014 10:34:20 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2343-1] NSS vulnerability
Message-ID: <540F0FEC.3070908@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2343-1
September 09, 2014

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

NSS could be made to crash or run programs as your login if it processed a
specially crafted certificate.

Software Description:
- nss: Network Security Service library

Details:

Tyson Smith and Jesse Schwartzentruber discovered that NSS contained a race
condition when performing certificate validation. An attacker could use
this issue to cause NSS to crash, resulting in a denial of service, or
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libnss3 2:3.15.4-1ubuntu7.1

Ubuntu 12.04 LTS:
libnss3 3.15.4-0ubuntu0.12.04.3

Ubuntu 10.04 LTS:
libnss3-1d 3.15.4-0ubuntu0.10.04.3

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2343-1
CVE-2014-1544

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.4-1ubuntu7.1
https://launchpad.net/ubuntu/+source/nss/3.15.4-0ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/nss/3.15.4-0ubuntu0.10.04.3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140909/83e2db7e/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 9 Sep 2014 17:19:59 -0700
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2344-1] PHP vulnerabilities
Message-ID: <20140910001959.GA23504@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-2344-1
September 10, 2014

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

php5 could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that the Fileinfo component in php5 contains an integer
overflow. An attacker could use this flaw to cause a denial of service
or possibly execute arbitrary code via a crafted CDF file. (CVE-2014-3587)

It was discovered that the php_parserr function contains multiple buffer
overflows. An attacker could use this flaw to cause a denial of service
or possibly execute arbitrary code via crafted DNS records. (CVE-2014-3597)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.4
php5 5.5.9+dfsg-1ubuntu4.4
php5-cgi 5.5.9+dfsg-1ubuntu4.4
php5-fpm 5.5.9+dfsg-1ubuntu4.4

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.14
php5 5.3.10-1ubuntu3.14
php5-cgi 5.3.10-1ubuntu3.14
php5-fpm 5.3.10-1ubuntu3.14

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.27
php5 5.3.2-1ubuntu4.27
php5-cgi 5.3.2-1ubuntu4.27

After a standard system update you need to restart Apache or
php5-fpm to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2344-1
CVE-2014-3587, CVE-2014-3597

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.4
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.14
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.27

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 473 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140909/785b0433/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 120, Issue 8
********************************************************

No comments:

Blog Archive