You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa util-linux

Sigurnosni nedostaci programskog paketa util-linux

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: util-linux: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #359759, #450740
ID: 201405-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in util-linux, the worst of
which may lead to Denial of Service.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/util-linux < 2.22.2 >= 2.22.2

Description
===========

Multiple vulnerabilities have been discovered in util-linux. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to cause a Denial of Service condition,
trigger corruption of /etc/mtab, obtain sensitive information, or have
other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/util-linux-2.22.2”

References
==========

[ 1 ] CVE-2011-1675
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1675
[ 2 ] CVE-2011-1676
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1676
[ 3 ] CVE-2011-1677
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1677
[ 4 ] CVE-2013-0157
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0157

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=ISO-8859-1″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<meta http-equiv=”content-type” content=”text/html;
charset=ISO-8859-1″>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-15
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/”>http://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: util-linux: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #359759, #450740
ID: 201405-15

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in util-linux, the worst of
which may lead to Denial of Service.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/util-linux < 2.22.2 >= 2.22.2

Description
===========

Multiple vulnerabilities have been discovered in util-linux. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to cause a Denial of Service condition,
trigger corruption of /etc/mtab, obtain sensitive information, or have
other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/util-linux-2.22.2”

References
==========

[ 1 ] CVE-2011-1675
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1675″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1675</a>
[ 2 ] CVE-2011-1676
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1676″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1676</a>
[ 3 ] CVE-2011-1677
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1677″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1677</a>
[ 4 ] CVE-2013-0157
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0157″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0157</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/glsa/glsa-201405-15.xml”>http://security.gentoo.org/glsa/glsa-201405-15.xml</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlN4nhMACgkQAnl3SfnYR/gKbQD8CGcw0g3XDvUVQuN31cmYTRT/
SX9yWlXdprSYlY5do+0A/jfZYalaJoCrWVeKFm4mpSUmiTJE0OIvXVxRvUqCeyYK
=QZOX
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-05-0043-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propusti programskog paketa wordpress

Otkrivena su dva sigurnosna propusta programskog paketa wordpress na operacijskom sustavu Mandriva Business Server 1.0 . Prvi propust očitovao se...

Close