News

Thursday, February 21, 2013

ubuntu-security-announce Digest, Vol 101, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1730-1] OpenStack Keystone vulnerabilities (Jamie Strandboge)
2. [USN-1731-1] OpenStack Cinder vulnerability (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Wed, 20 Feb 2013 18:15:39 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1730-1] OpenStack Keystone vulnerabilities
Message-ID: <5125672B.8060201@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1730-1
February 20, 2013

keystone vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Keystone could be made to crash or expose sensitive information over the
network.

Software Description:
- keystone: OpenStack identity service

Details:

Nathanael Burton discovered that Keystone did not properly verify disabled
users. An authenticated but disabled user would continue to have access
rights that were removed. (CVE-2013-0282)

Jonathan Murray discovered that Keystone would allow XML entity processing.
A remote unauthenticated attacker could exploit this to cause a denial of
service via resource exhaustion. Authenticated users could also use this to
view arbitrary files on the Keystone server. (CVE-2013-1664, CVE-2013-1665)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
python-keystone 2012.2.1-0ubuntu1.2

Ubuntu 12.04 LTS:
python-keystone 2012.1+stable~20120824-a16a0ab9-0ubuntu2.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1730-1
CVE-2013-0282, CVE-2013-1664, CVE-2013-1665

Package Information:
https://launchpad.net/ubuntu/+source/keystone/2012.2.1-0ubuntu1.2

https://launchpad.net/ubuntu/+source/keystone/2012.1+stable~20120824-a16a0ab9-0ubuntu2.5




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130220/4a246e79/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 20 Feb 2013 20:41:40 -0600
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1731-1] OpenStack Cinder vulnerability
Message-ID: <51258964.4090400@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"


==========================================================================
Ubuntu Security Notice USN-1731-1
February 21, 2013

cinder vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Cinder could be made to crash if it received specially crafted input.

Software Description:
- cinder: Cinder storage service - api server

Details:

Stuart Stent discovered that Cinder would allow XML entity processing. A
remote unauthenticated attacker could exploit this using the Cinder API to
cause a denial of service via resource exhaustion. (CVE-2013-1664)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
python-cinder 2012.2.1-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1731-1
CVE-2013-1664

Package Information:
https://launchpad.net/ubuntu/+source/cinder/2012.2.1-0ubuntu1.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 899 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130220/31ae218e/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 101, Issue 9
********************************************************

No comments:

Blog Archive