exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1284-1

Ubuntu Security Notice USN-1284-1
Posted Nov 29, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1284-1 - David Black discovered that Update Manager incorrectly extracted the downloaded upgrade tarball before verifying its GPG signature. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to replace arbitrary files. David Black discovered that Update Manager created a temporary directory in an insecure fashion. A local attacker could possibly use this flaw to read the XAUTHORITY file of the user performing the upgrade. Various other issues were also addressed.

tags | advisory, remote, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-3152, CVE-2011-3154
SHA-256 | 3a1f12a70bce649dae30f56f951837892b1f9b26277b3050dbb126a532be042a

Ubuntu Security Notice USN-1284-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1284-1
November 28, 2011

update-manager vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Update Manager could be made to overwrite files as the administrator.

Software Description:
- update-manager: GNOME application that manages apt updates
- update-notifier: Daemon which notifies about package updates

Details:

David Black discovered that Update Manager incorrectly extracted the
downloaded upgrade tarball before verifying its GPG signature. If a remote
attacker were able to perform a man-in-the-middle attack, this flaw could
potentially be used to replace arbitrary files. (CVE-2011-3152)

David Black discovered that Update Manager created a temporary directory
in an insecure fashion. A local attacker could possibly use this flaw to
read the XAUTHORITY file of the user performing the upgrade.
(CVE-2011-3154)

This update also adds a hotfix to Update Notifier to handle cases where the
upgrade is being performed from CD media.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
update-manager 1:0.152.25.5

Ubuntu 11.04:
update-manager 1:0.150.5.1
update-notifier 0.111ubuntu2.1

Ubuntu 10.10:
update-manager 1:0.142.23.1
update-notifier 0.105ubuntu1.1

Ubuntu 10.04 LTS:
auto-upgrade-tester 1:0.134.11.1
update-notifier 0.99.3ubuntu0.1

Ubuntu 8.04 LTS:
update-manager 1:0.87.31.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1284-1
CVE-2011-3152, CVE-2011-3154

Package Information:
https://launchpad.net/ubuntu/+source/update-manager/1:0.152.25.5
https://launchpad.net/ubuntu/+source/update-manager/1:0.150.5.1
https://launchpad.net/ubuntu/+source/update-notifier/0.111ubuntu2.1
https://launchpad.net/ubuntu/+source/update-manager/1:0.142.23.1
https://launchpad.net/ubuntu/+source/update-notifier/0.105ubuntu1.1
https://launchpad.net/ubuntu/+source/update-manager/1:0.134.11.1
https://launchpad.net/ubuntu/+source/update-notifier/0.99.3ubuntu0.1
https://launchpad.net/ubuntu/+source/update-manager/1:0.87.31.1


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close