You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa systemd

Sigurnosni nedostaci programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-34
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: systemd: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #486904
ID: 201612-34

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
==========

A system and service manager.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/systemd < 208 >= 208

Description
===========

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly execute arbitrary code with the privileges
of the process, cause a Denial of Service condition, or gain escalated
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All systemd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/systemd-208”

References
==========

[ 1 ] CVE-2013-4391
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4391
[ 2 ] CVE-2013-4393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4393
[ 3 ] CVE-2013-4394
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4394

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-34

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-34
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: systemd: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #486904
ID: 201612-34

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
==========

A system and service manager.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/systemd < 208 >= 208

Description
===========

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly execute arbitrary code with the privileges
of the process, cause a Denial of Service condition, or gain escalated
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All systemd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/systemd-208”

References
==========

[ 1 ] CVE-2013-4391
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4391″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4391</a>
[ 2 ] CVE-2013-4393
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4393″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4393</a>
[ 3 ] CVE-2013-4394
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4394″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4394</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-34″>https://security.gentoo.org/glsa/201612-34</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=UrQz
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0106-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa GPL Ghostscript

Otkriven je sigurnosni nedostatak u programskom paketu GPL Ghostscript za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close