News

Wednesday, June 18, 2014

ubuntu-security-announce Digest, Vol 117, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2214-3] libxml2 regression (Marc Deslauriers)
2. [USN-2246-1] APT vulnerability (Marc Deslauriers)
3. [USN-2247-1] OpenStack Nova vulnerabilities (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Tue, 17 Jun 2014 08:04:46 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2214-3] libxml2 regression
Message-ID: <53A02EDE.5050805@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2214-3
June 17, 2014

libxml2 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

USN-2214-1 introduced a regression in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

USN-2214-1 fixed vulnerabilities in libxml2. The upstream fix introduced a
number of regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Daniel Berrange discovered that libxml2 would incorrectly perform entity
substitution even when requested not to. If a user or automated system were
tricked into opening a specially crafted document, an attacker could
possibly cause resource consumption, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.3

Ubuntu 13.10:
libxml2 2.9.1+dfsg1-3ubuntu2.3

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.9

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2214-3
http://www.ubuntu.com/usn/usn-2214-1
https://launchpad.net/bugs/1321869

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.3
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu2.3
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.9
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.13


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140617/43defe46/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 17 Jun 2014 14:11:59 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2246-1] APT vulnerability
Message-ID: <53A084EF.5070902@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-2246-1
June 17, 2014

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

An attacker could trick APT into installing altered source packages.

Software Description:
- apt: Advanced front-end for dpkg

Details:

Jakub Wilk discovered that APT did not correctly validate signatures when
downloading source packages. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could potentially be used to install
altered source packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
apt 1.0.1ubuntu2.1

Ubuntu 13.10:
apt 0.9.9.1~ubuntu3.2

Ubuntu 12.04 LTS:
apt 0.8.16~exp12ubuntu10.17

Ubuntu 10.04 LTS:
apt 0.7.25.3ubuntu9.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2246-1
CVE-2014-0478

Package Information:
https://launchpad.net/ubuntu/+source/apt/1.0.1ubuntu2.1
https://launchpad.net/ubuntu/+source/apt/0.9.9.1~ubuntu3.2
https://launchpad.net/ubuntu/+source/apt/0.8.16~exp12ubuntu10.17
https://launchpad.net/ubuntu/+source/apt/0.7.25.3ubuntu9.15


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140617/8bd34852/attachment-0001.pgp>

------------------------------

Message: 3
Date: Tue, 17 Jun 2014 16:53:41 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2247-1] OpenStack Nova vulnerabilities
Message-ID: <53A0B8E5.4010709@canonical.com>
Content-Type: text/plain; charset="utf-8"


==========================================================================
Ubuntu Security Notice USN-2247-1
June 17, 2014

nova vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenStack Nova.

Software Description:
- nova: OpenStack Compute cloud infrastructure

Details:

Darragh O'Reilly discovered that OpenStack Nova did not properly set up its
sudo configuration. If a different flaw was found in OpenStack Nova, this
vulnerability could be used to escalate privileges. This issue only
affected Ubuntu 13.10 and Ubuntu 14.04 LTS. (CVE-2013-1068)

Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova did
not properly verify the virtual size of a QCOW2 images. A remote
authenticated attacker could exploit this to create a denial of service via
disk consumption. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-4463, CVE-2013-4469)

JuanFra Rodriguez Cardoso discovered that OpenStack Nova did not enforce
SSL connections when Nova was configured to use QPid and qpid_protocol is
set to 'ssl'. If a remote attacker were able to perform a man-in-the-middle
attack, this flaw could be exploited to view sensitive information. Ubuntu
does not use QPid with Nova by default. This issue did not affect Ubuntu
14.04 LTS. (CVE-2013-6491)

Loganathan Parthipan discovered that OpenStack Nova did not properly create
expected files during KVM live block migration. A remote authenticated
attacker could exploit this to obtain root disk snapshot contents via
ephemeral storage. This issue did not affect Ubuntu 14.04 LTS.
(CVE-2013-7130)

Stanislaw Pitucha discovered that OpenStack Nova did not enforce the image
format when rescuing an instance. A remote authenticated attacker could
exploit this to read host files. In the default installation, attackers
would be isolated by the libvirt guest AppArmor profile. This issue only
affected Ubuntu 13.10. (CVE-2014-0134)

Mark Heckmann discovered that OpenStack Nova did not enforce RBAC policy
when adding security group rules via the EC2 API. A remote authenticated
user could exploit this to gain unintended access to this API. This issue
only affected Ubuntu 13.10. (CVE-2014-0167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-nova 1:2014.1-0ubuntu1.2

Ubuntu 13.10:
python-nova 1:2013.2.3-0ubuntu1.2

Ubuntu 12.04 LTS:
python-nova 2012.1.3+stable-20130423-e52e6912-0ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2247-1
CVE-2013-1068, CVE-2013-4463, CVE-2013-4469, CVE-2013-6491,
CVE-2013-7130, CVE-2014-0134, CVE-2014-0167

Package Information:
https://launchpad.net/ubuntu/+source/nova/1:2014.1-0ubuntu1.2
https://launchpad.net/ubuntu/+source/nova/1:2013.2.3-0ubuntu1.2

https://launchpad.net/ubuntu/+source/nova/2012.1.3+stable-20130423-e52e6912-0ubuntu1.4




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140617/0c640605/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 117, Issue 9
********************************************************

No comments:

Blog Archive