You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa MariaDB, MySQL

Sigurnosni nedostatak programskih paketa MariaDB, MySQL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201711-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: MariaDB, MySQL: Root privilege escalation
Date: November 10, 2017
Bugs: #635704, #635706
ID: 201711-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability was discovered in MariaDB and MySQL which may allow
local users to gain root privileges.

Background
==========

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
enhanced, drop-in replacement for MySQL.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-db/mariadb < 10.0.30-r1 >= 10.0.30-r1
2 dev-db/mysql < 5.6.36-r1 >= 5.6.36-r1
——————————————————————-
2 affected packages

Description
===========

The Gentoo installation scripts before 2017-09-29 have chown calls for
user-writable directory trees, which allows local users to gain
privileges by leveraging access to the mysql account for creation of a
link.

Impact
======

A local attacker could escalate privileges to root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MariaDB users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mariadb-10.0.30-r1”

All MySQL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mysql-5.6.36-r1”

References
==========

[ 1 ] CVE-2017-15945
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15945

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201711-04

Concerns?
=========<!DOCTYPE HTML PUBLIC “-//W3C//DTD HTML 4.0//EN” “http://www.w3.org/TR/REC-html40/strict.dtd”>
<html><head><meta name=”qrichtext” content=”1″ /><style type=”text/css”>
p, li { white-space: pre-wrap; }
</style></head><body style=” font-family:’Noto Sans’; font-size:10pt; font-weight:400; font-style:normal;”>
<p style=” margin-top:12px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – -</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Gentoo Linux Security Advisory GLSA 201711-04</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – -</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> https://security.gentoo.org/</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – -</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> Severity: Normal</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> Title: MariaDB, MySQL: Root privilege escalation</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> Date: November 10, 2017</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> Bugs: #635704, #635706</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> ID: 201711-04</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – -</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Synopsis</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>A vulnerability was discovered in MariaDB and MySQL which may allow</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>local users to gain root privileges.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Background</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>==========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>enhanced, drop-in replacement for MySQL.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Affected packages</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>=================</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> ——————————————————————-</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> Package / Vulnerable / Unaffected</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> ——————————————————————-</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> 1 dev-db/mariadb < 10.0.30-r1 >= 10.0.30-r1 </span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> 2 dev-db/mysql < 5.6.36-r1 >= 5.6.36-r1 </span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> ——————————————————————-</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> 2 affected packages</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Description</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>===========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>The Gentoo installation scripts before 2017-09-29 have chown calls for</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>user-writable directory trees, which allows local users to gain</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>privileges by leveraging access to the mysql account for creation of a</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>link.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Impact</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>======</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>A local attacker could escalate privileges to root.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Workaround</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>==========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>There is no known workaround at this time.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Resolution</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>==========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>All MariaDB users should upgrade to the latest version:</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> # emerge –sync</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> # emerge –ask –oneshot –verbose ">=dev-db/mariadb-10.0.30-r1"</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>All MySQL users should upgrade to the latest version:</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> # emerge –sync</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> # emerge –ask –oneshot –verbose ">=dev-db/mysql-5.6.36-r1"</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>References</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>==========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>[ 1 ] CVE-2017-15945</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15945</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Availability</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>============</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>This GLSA and any updates to it are available for viewing at</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>the Gentoo Security Website:</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”> https://security.gentoo.org/glsa/201711-04</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Concerns?</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>=========</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Security is a primary focus of Gentoo Linux and ensuring the</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>confidentiality and security of our users’ machines is of utmost</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>importance to us. Any security concerns should be addressed to</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>security@gentoo.org or alternatively, you may file a bug at</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>https://bugs.gentoo.org.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>License</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>=======</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Copyright 2017 Gentoo Foundation, Inc; referenced text</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>belongs to its owner(s).</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>The contents of this document are licensed under the</span></p>
<p style=” margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>Creative Commons – Attribution / Share Alike license.</span></p>
<p style=”-qt-paragraph-type:empty; margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; “> </p>
<p style=” margin-top:0px; margin-bottom:12px; margin-left:0px; margin-right:0px; -qt-block-indent:0; text-indent:0px; -qt-user-state:0;”><span style=” font-family:’Hack’; color:#000000;”>http://creativecommons.org/licenses/by-sa/2.5</span></p></body></html>—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAloGLIsACgkQpRQw84X1
dt33HggAlxOZMfZiMCfZeReK06nLaSlc0cigDNt2oZrcTBbDcQz++vCxE18Fmd9L
pKZRaeZTFwUhmAXjRxTGnWWVLwwv18r8MotJLc7lMURWP8DkmOSNCeIRcKS1rUY5
e5RHipFxeTYA9dWZ9lkKMp7mxVQWLC5cMceE1/MZWzA7b3lsy1KPYXVjMUNk9qHV
Oj2iR21o8AV9HXoOXE7sJ9r9yb34TVyMWj1et5OL/8FOsS0cgOhKal2MYi914ktg
hlL1fgnn9ItjfBTzZpqLFyFMchbDVQxC0iRfqgdSFktTQWYWaRh2gb4U6AdaUEbL
Ga9PEbPFk/5ZLpu9p0/wLzkL7IZNjA==
=UG/e
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-11-0025-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa hostapd i wpa_supplicant

Otkriveni su sigurnosni nedostaci u programskim paketima hostapd i wpa_supplicant za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuje izvođenje...

Close