You are here
Home > Preporuke > Višestruke ranjivosti programskog paketa torque

Višestruke ranjivosti programskog paketa torque

  • Detalji os-a: LGE
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-47
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: TORQUE Resource Manager: Multiple vulnerabilities
Date: December 26, 2014
Bugs: #372959, #378805, #390167, #484320, #491270, #510726
ID: 201412-47

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in TORQUE Resource Manager,
possibly resulting in escalation of privileges or remote code
execution.

Background
==========

TORQUE is a resource manager and queuing system based on OpenPBS.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-cluster/torque < 4.1.7 *>= 2.5.13
>= 4.1.7

Description
===========

Multiple vulnerabilities have been discovered in TORQUE Resource
Manager. Please review the CVE identifiers referenced below for
details.

Impact
======

A context-dependent attacker may be able to gain escalated privileges,
execute arbitrary code, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TORQUE Resource Manager 4.x users should upgrade to the latest
version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-cluster/torque-4.1.7”

All TORQUE Resource Manager 2.x users should upgrade to the latest
version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-cluster/torque-2.5.13”

NOTE: One or more of the issues described in this advisory have been
fixed in previous updates. They are included in this advisory for the
sake of completeness. It is likely that your system is already no
longer affected by them.

References
==========

[ 1 ] CVE-2011-2193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2193
[ 2 ] CVE-2011-2907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2907
[ 3 ] CVE-2011-4925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4925
[ 4 ] CVE-2013-4319
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4319
[ 5 ] CVE-2013-4495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4495
[ 6 ] CVE-2014-0749
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0749

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-47.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools – https://gpgtools.org
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=kfnw
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0024-ADV
CveCVE-2011-2193 CVE-2011-2907 CVE-2011-4925 CVE-2013-4319 CVE-2013-4495 CVE-2014-0749
ID izvornikaGLSA 201412-47
ProizvodTORQUE Resource Manager
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivosti programskog paketa LittleCMS

Otkrivene su dvije ranjivosti programskog paketa LittleCMS za Gentoo. Radi se o jednoj nespecificranoj ranjivosti unutar Oracle Java podkomponente 2D...

Close