News

Tuesday, September 23, 2014

ubuntu-security-announce Digest, Vol 120, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2350-1] NSS update (Marc Deslauriers)
2. [USN-2351-1] nginx vulnerability (Marc Deslauriers)
3. [USN-2352-1] DBus vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 22 Sep 2014 08:24:08 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2350-1] NSS update
Message-ID: <542014E8.3090106@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2350-1
September 22, 2014

nss update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

NSS was updated to refresh the CA certificates bundle.

Software Description:
- nss: Network Security Service library

Details:

The NSS package contained outdated CA certificates. This update refreshes
the NSS package to version 3.17 which includes the latest CA certificate
bundle.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libnss3 2:3.17-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnss3 3.17-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.17-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2350-1
https://launchpad.net/bugs/1372410

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.17-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nss/3.17-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.17-0ubuntu0.10.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140922/93d2617e/attachment-0001.pgp>

------------------------------

Message: 2
Date: Mon, 22 Sep 2014 12:48:19 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2351-1] nginx vulnerability
Message-ID: <542052D3.2000602@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2351-1
September 22, 2014

nginx vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

nginx could be made to expose sensitive information over the network.

Software Description:
- nginx: small, powerful, scalable web/proxy server

Details:

Antoine Delignat-Lavaud and Karthikeyan Bhargavan discovered that nginx
incorrectly reused cached SSL sessions. An attacker could possibly use this
issue in certain configurations to obtain access to information from a
different virtual host.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
nginx-core 1.4.6-1ubuntu3.1
nginx-extras 1.4.6-1ubuntu3.1
nginx-full 1.4.6-1ubuntu3.1
nginx-light 1.4.6-1ubuntu3.1
nginx-naxsi 1.4.6-1ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2351-1
CVE-2014-3616

Package Information:
https://launchpad.net/ubuntu/+source/nginx/1.4.6-1ubuntu3.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140922/9ebd0f71/attachment-0001.pgp>

------------------------------

Message: 3
Date: Mon, 22 Sep 2014 13:48:29 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2352-1] DBus vulnerabilities
Message-ID: <542060ED.4020600@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2352-1
September 22, 2014

dbus vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in DBus.

Software Description:
- dbus: simple interprocess messaging system

Details:

Simon McVittie discovered that DBus incorrectly handled the file
descriptors message limit. A local attacker could use this issue to cause
DBus to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only applied to Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2014-3635)

Alban Crequy discovered that DBus incorrectly handled a large number of
file descriptor messages. A local attacker could use this issue to cause
DBus to stop responding, resulting in a denial of service. This issue only
applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3636)

Alban Crequy discovered that DBus incorrectly handled certain file
descriptor messages. A local attacker could use this issue to cause DBus
to maintain persistent connections, possibly resulting in a denial of
service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
(CVE-2014-3637)

Alban Crequy discovered that DBus incorrectly handled a large number of
parallel connections and parallel message calls. A local attacker could use
this issue to cause DBus to consume resources, possibly resulting in a
denial of service. (CVE-2014-3638)

Alban Crequy discovered that DBus incorrectly handled incomplete
connections. A local attacker could use this issue to cause DBus to fail
legitimate connection attempts, resulting in a denial of service.
(CVE-2014-3639)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
dbus 1.6.18-0ubuntu4.2
libdbus-1-3 1.6.18-0ubuntu4.2

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.6
libdbus-1-3 1.4.18-1ubuntu1.6

Ubuntu 10.04 LTS:
dbus 1.2.16-2ubuntu4.8
libdbus-1-3 1.2.16-2ubuntu4.8

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2352-1
CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638,
CVE-2014-3639

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.6.18-0ubuntu4.2
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.6
https://launchpad.net/ubuntu/+source/dbus/1.2.16-2ubuntu4.8


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140922/53172c57/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 120, Issue 13
*********************************************************

No comments:

Blog Archive