You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Bacula

Sigurnosni nedostatak programskog paketa Bacula

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Low
Title: Bacula: Information disclosure
Date: May 17, 2014
Bugs: #434878
ID: 201405-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Bacula may allow remote attackers to obtain
sensitive information.

Background
==========

Bacula is a network based backup suite.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-backup/bacula < 5.2.12 >= 5.2.12

Description
===========

Bacula does not properly enforce console access control lists.

Impact
======

A remote authenticated attacker may be able to bypass restrictions to
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bacula users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-backup/bacula-5.2.12”

References
==========

[ 1 ] CVE-2012-4430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4430

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=ISO-8859-1″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<meta http-equiv=”content-type” content=”text/html;
charset=ISO-8859-1″>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/”>http://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Low
Title: Bacula: Information disclosure
Date: May 17, 2014
Bugs: #434878
ID: 201405-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Bacula may allow remote attackers to obtain
sensitive information.

Background
==========

Bacula is a network based backup suite.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-backup/bacula < 5.2.12 >= 5.2.12

Description
===========

Bacula does not properly enforce console access control lists.

Impact
======

A remote authenticated attacker may be able to bypass restrictions to
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bacula users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-backup/bacula-5.2.12”

References
==========

[ 1 ] CVE-2012-4430
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4430″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4430</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/glsa/glsa-201405-11.xml”>http://security.gentoo.org/glsa/glsa-201405-11.xml</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlN3tzoACgkQAnl3SfnYR/hYsgD8CE4TeecHV/4yL/hqH329qvID
zU5ujHiRrUx9PRwstTIA/iCHfbZedGC2XiNRrD8v6hNgg8wU1V/xrMLL/4UV4vqh
=qn7z
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-05-0026-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa rawtherapee

Otkrivena je nespecificirana ranjivost u programu dcraw unutar paketa rawtherapee za Mandriva Business Server 1.0. Sadržajno-ovisnim napadačima omogućuje provođenje napada...

Close