Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MAAS vulnerabilities
Informations
Name USN-2105-1 First vendor Publication 2014-02-13
Vendor Ubuntu Last vendor Modification 2014-02-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

The cluster could be made to run programs as an administrator.

Software Description: - maas: Ubuntu MAAS Server

Details:

James Troup discovered that MAAS stored RabbitMQ authentication credentials in a world-readable file. A local authenticated user could read this password and potentially gain privileges of other user accounts. This update restricts the file permissions to prevent unintended access. (CVE-2013-1070)

Chris Glass discovered that the MAAS API was vulnerable to cross-site scripting vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing a specially crafted page, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. (CVE-2013-1069)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
maas-region-controller 1.4+bzr1693+dfsg-0ubuntu2.3
python-django-maas 1.4+bzr1693+dfsg-0ubuntu2.3

Ubuntu 12.10:
maas-region-controller 1.2+bzr1373+dfsg-0ubuntu1.2
python-django-maas 1.2+bzr1373+dfsg-0ubuntu1.2

Ubuntu 12.04 LTS:
maas-region-controller 1.2+bzr1373+dfsg-0ubuntu1~12.04.5
python-django-maas 1.2+bzr1373+dfsg-0ubuntu1~12.04.5

After a standard system update you need to restart apache2 to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2105-1
CVE-2013-1069, CVE-2013-1070

Package Information:
https://launchpad.net/ubuntu/+source/maas/1.4+bzr1693+dfsg-0ubuntu2.3
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1.2
https://launchpad.net/ubuntu/+source/maas/1.2+bzr1373+dfsg-0ubuntu1~12.04.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2105-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22453
 
Oval ID: oval:org.mitre.oval:def:22453
Title: USN-2105-1 -- maas vulnerabilities
Description: The cluster could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2105-1
CVE-2013-1069
CVE-2013-1070
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): maas
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2014-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2105-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-19 00:22:26
  • Multiple Updates
2014-02-17 21:24:39
  • Multiple Updates
2014-02-17 12:03:06
  • Multiple Updates
2014-02-14 00:18:29
  • First insertion