News

Thursday, September 25, 2014

ubuntu-security-announce Digest, Vol 120, Issue 16

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2362-1] Bash vulnerability (Marc Deslauriers)
2. [USN-2361-1] NSS vulnerability (Marc Deslauriers)
3. [USN-2360-2] Thunderbird vulnerabilities (Chris Coulson)
4. [USN-2360-1] Firefox vulnerabilities (Chris Coulson)


----------------------------------------------------------------------

Message: 1
Date: Wed, 24 Sep 2014 11:57:54 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2362-1] Bash vulnerability
Message-ID: <5422EA02.8080804@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2362-1
September 24, 2014

bash vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Bash allowed bypassing environment restrictions in certain environments.

Software Description:
- bash: GNU Bourne Again SHell

Details:

Stephane Chazelas discovered that Bash incorrectly handled trailing code in
function definitions. An attacker could use this issue to bypass
environment restrictions, such as SSH forced command environments.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
bash 4.3-7ubuntu1.1

Ubuntu 12.04 LTS:
bash 4.2-2ubuntu2.2

Ubuntu 10.04 LTS:
bash 4.1-2ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2362-1
CVE-2014-6271

Package Information:
https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.1
https://launchpad.net/ubuntu/+source/bash/4.2-2ubuntu2.2
https://launchpad.net/ubuntu/+source/bash/4.1-2ubuntu3.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140924/9506be98/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 24 Sep 2014 15:56:08 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2361-1] NSS vulnerability
Message-ID: <542321D8.4070300@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2361-1
September 24, 2014

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- nss: Network Security Service library

Details:

Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled
parsing ASN.1 values. An attacker could use this issue to forge RSA
certificates.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libnss3 2:3.17.1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnss3 3.17.1-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.17.1-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2361-1
CVE-2014-1568

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.17.1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nss/3.17.1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.17.1-0ubuntu0.10.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140924/1ed2dc73/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 24 Sep 2014 20:38:13 +0100
From: Chris Coulson <chris.coulson@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2360-2] Thunderbird vulnerabilities
Message-ID: <54231DA5.5070005@canonical.com>
Content-Type: text/plain; charset="windows-1252"

==========================================================================
Ubuntu Security Notice USN-2360-2
September 24, 2014

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-2360-1 fixed vulnerabilities in Firefox. This update provides the
corresponding updates for Thunderbird.

Original advisory details:

Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled
parsing ASN.1 values. An attacker could use this issue to forge RSA
certificates.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
thunderbird 1:31.1.2+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.1.2+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2360-2
http://www.ubuntu.com/usn/usn-2360-1
CVE-2014-1568

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.1.2+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.1.2+build1-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 473 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140924/93a957d9/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 24 Sep 2014 20:31:30 +0100
From: Chris Coulson <chris.coulson@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2360-1] Firefox vulnerabilities
Message-ID: <54231C12.4060906@canonical.com>
Content-Type: text/plain; charset="windows-1252"

==========================================================================
Ubuntu Security Notice USN-2360-1
September 24, 2014

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled
parsing ASN.1 values. An attacker could use this issue to forge RSA
certificates.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
firefox 32.0.3+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 32.0.3+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2360-1
CVE-2014-1568

Package Information:
https://launchpad.net/ubuntu/+source/firefox/32.0.3+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/32.0.3+build1-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 473 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140924/f82003eb/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 120, Issue 16
*********************************************************

No comments:

Blog Archive