News

Friday, February 14, 2014

ubuntu-security-announce Digest, Vol 113, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2098-2] LibYAML regression (Marc Deslauriers)
2. [USN-2105-1] MAAS vulnerabilities (Seth Arnold)


----------------------------------------------------------------------

Message: 1
Date: Thu, 13 Feb 2014 11:36:00 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2098-2] LibYAML regression
Message-ID: <52FCF470.9040909@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2098-2
February 13, 2014

libyaml regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

USN-2098-1 introduced a regression in LibYAML.

Software Description:
- libyaml: Fast YAML 1.1 parser and emitter library

Details:

USN-2098-1 fixed a vulnerability in LibYAML. The security fix used
introduced a regression that caused parsing failures for certain valid YAML
files. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Florian Weimer discovered that LibYAML incorrectly handled certain large
yaml documents. An attacker could use this issue to cause LibYAML to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libyaml-0-2 0.1.4-2ubuntu0.13.10.2

Ubuntu 12.10:
libyaml-0-2 0.1.4-2ubuntu0.12.10.2

Ubuntu 12.04 LTS:
libyaml-0-2 0.1.4-2ubuntu0.12.04.2

After a standard system update you need to restart applications using
LibYAML to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2098-2
http://www.ubuntu.com/usn/usn-2098-1
https://launchpad.net/bugs/1279805

Package Information:
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.13.10.2
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.12.10.2
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.12.04.2




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140213/cc2dcd57/attachment-0001.pgp>

------------------------------

Message: 2
Date: Thu, 13 Feb 2014 12:51:00 -0800
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2105-1] MAAS vulnerabilities
Message-ID: <20140213205100.GA6521@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-2105-1
February 13, 2014

maas vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

The cluster could be made to run programs as an administrator.

Software Description:
- maas: Ubuntu MAAS Server

Details:

James Troup discovered that MAAS stored RabbitMQ authentication
credentials in a world-readable file. A local authenticated user
could read this password and potentially gain privileges of other
user accounts. This update restricts the file permissions to prevent
unintended access. (CVE-2013-1070)

Chris Glass discovered that the MAAS API was vulnerable to cross-site
scripting vulnerabilities. With cross-site scripting vulnerabilities,
if a user were tricked into viewing a specially crafted page, a remote
attacker could exploit this to modify the contents, or steal confidential
data, within the same domain. (CVE-2013-1069)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
maas-region-controller 1.4+bzr1693+dfsg-0ubuntu2.3
python-django-maas 1.4+bzr1693+dfsg-0ubuntu2.3

Ubuntu 12.10:
maas-region-controller 1.2+bzr1373+dfsg-0ubuntu1.2
python-django-maas 1.2+bzr1373+dfsg-0ubuntu1.2

Ubuntu 12.04 LTS:
maas-region-controller 1.2+bzr1373+dfsg-0ubuntu1~12.04.5
python-django-maas 1.2+bzr1373+dfsg-0ubuntu1~12.04.5

After a standard system update you need to restart apache2 to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2105-1
CVE-2013-1069, CVE-2013-1070

Package Information:
https://launchpad.net/ubuntu/+source/maas/1.4+bzr1693+dfsg-0ubuntu2.3
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1.2
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1~12.04.5

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140213/495d221a/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 113, Issue 8
********************************************************

No comments:

Blog Archive