News

Thursday, November 07, 2013

ubuntu-security-announce Digest, Vol 110, Issue 3

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2012-1] Light Display Manager vulnerability
(Marc Deslauriers)
2. [USN-2013-1] MAAS vulnerabilities (Seth Arnold)


----------------------------------------------------------------------

Message: 1
Date: Wed, 06 Nov 2013 09:11:57 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2012-1] Light Display Manager vulnerability
Message-ID: <527A4E2D.4030106@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2012-1
November 06, 2013

lightdm vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Light Display Manager could be made to expose sensitive information
locally.

Software Description:
- lightdm: Display Manager

Details:

Christian Prim discovered that Light Display Manager incorrectly applied
the AppArmor security profile when the Guest account is used. A local
attacker could use this issue to possibly gain access to sensitive
information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
lightdm 1.8.4-0ubuntu1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to reboot your computer to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2012-1
CVE-2013-4459

Package Information:
https://launchpad.net/ubuntu/+source/lightdm/1.8.4-0ubuntu1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131106/61190603/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 6 Nov 2013 18:48:04 -0800
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2013-1] MAAS vulnerabilities
Message-ID: <20131107024804.GA21837@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-2013-1
November 07, 2013

maas vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

MAAS could be made to run programs as an administrator.

Software Description:
- maas: Ubuntu MAAS Server

Details:

It was discovered that maas-import-pxe-files incorrectly loaded
configuration information from the current working directory. A local
attacker could execute code as an administrator if maas-import-pxe-files
were run from an attacker-controlled directory. (CVE-2013-1057)

It was discovered that maas-import-pxe-files doesn't cryptographically
verify downloaded content. An attacker could modify images without
detection. (CVE-2013-1058)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
maas-cluster-controller 1.3+bzr1461+dfsg-0ubuntu2.3

Ubuntu 12.10:
maas-cluster-controller 1.2+bzr1373+dfsg-0ubuntu1.1

Ubuntu 12.04 LTS:
maas-cluster-controller 1.2+bzr1373+dfsg-0ubuntu1~12.04.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2013-1
CVE-2013-1057, CVE-2013-1058

Package Information:
https://launchpad.net/ubuntu/+source/maas/1.3+bzr1461+dfsg-0ubuntu2.3
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1.1
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1~12.04.4

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131106/54e162c9/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 110, Issue 3
********************************************************

No comments:

Blog Archive