You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenAFS

Sigurnosni nedostaci programskog paketa OpenAFS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201404-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: OpenAFS: Multiple vulnerabilities
Date: April 07, 2014
Bugs: #265538, #355533, #460494, #478282, #478296
ID: 201404-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenAFS, worst of which can
allow attackers to execute arbitrary code

Background
==========

OpenAFS is an client-server program suite for federated file sharing
and replicated content distribution.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-fs/openafs < 1.6.5 >= 1.6.5

Description
===========

Multiple vulnerabilities have been discovered in OpenAFS. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could potentially execute arbitrary code with the
permissions of the user running the AFS server, cause a Denial of
Service condition, or gain access to sensitive information.
Additionally, an attacker could compromise a cell’s private key,
allowing them to impersonate any user in the cell.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenAFS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-fs/openafs-1.6.5”

References
==========

[ 1 ] CVE-2009-1250
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1250
[ 2 ] CVE-2009-1251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1251
[ 3 ] CVE-2011-0430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0430
[ 4 ] CVE-2011-0431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0431
[ 5 ] CVE-2013-1794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1794
[ 6 ] CVE-2013-1795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1795
[ 7 ] CVE-2013-4134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4134
[ 8 ] CVE-2013-4135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4135

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Mikle Kolyada
Gentoo Linux Developer

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlNDH1EACgkQG9wOWsQutdaPCwQAtGqfYj9+P6CD1wNCVnUJepj+
CisSbwlAp0DNv40ID3lF1Zx3IRH2fAuLrwafWisIZ5ESumUPsvg4ZkMFGT12Owr2
eHKRtt2Mbx00idnEI0K4IREGpQdIxf/W819J6Qr9+G/zNYC/+bRvK4A6IXFYStAc
x9xoqOd4N5un51wGNys=
=yRwH
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-04-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa openssh

Otkriven je sigurnosni propust u funkciji verify_host_key u datoteci sshconnect.c programskog paketa openssh na Ubuntu 12.04 LTS, 12.10 i 13.10....

Close