You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenStack

Sigurnosni nedostaci programskog paketa OpenStack

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2248-1
June 18, 2014

cinder vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS
– Ubuntu 13.10

Summary:

OpenStack Cinder could be made to run programs as an administrator under
certain conditions.

Software Description:
– cinder: OpenStack storage service

Details:

Darragh O’Reilly discovered that the Ubuntu packaging for OpenStack Cinder
did not properly set up its sudo configuration. If a different flaw was
found in OpenStack Cinder, this vulnerability could be used to escalate
privileges. (CVE-2013-1068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-cinder 1:2014.1-0ubuntu1.1

Ubuntu 13.10:
python-cinder 1:2013.2.3-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2248-1
CVE-2013-1068

Package Information:
https://launchpad.net/ubuntu/+source/cinder/1:2014.1-0ubuntu1.1
https://launchpad.net/ubuntu/+source/cinder/1:2013.2.3-0ubuntu1.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=XViD
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2249-1
June 18, 2014

heat vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

OpenStack Heat would expose sensitive information over the network.

Software Description:
– heat: OpenStack Orchestration Service

Details:

Jason Dunsmore discovered that OpenStack heat did not properly restrict
access to template information. A remote authenticated attacker could
exploit this to see URL provider templates of other tenants for a limited
time.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-heat 2014.1-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2249-1
CVE-2014-3801

Package Information:
https://launchpad.net/ubuntu/+source/heat/2014.1-0ubuntu1.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=fdMV
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0012-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close