Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Jinja2
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Jinja2
ID: 201408-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 29. August 2014, 23:07
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1402
Applikationen: Jinja2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--sqkLUtexlppPTWOAU2RfAFw0m2CgrNbOB
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Jinja2: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #497690
ID: 201408-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Jinja2, allowing local
attackers to escalate their privileges.

Background
==========

Jinja2 is a template engine written in pure Python.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/jinja < 2.7.3 >= 2.7.3

Description
===========

Multiple vulnerabilities have been discovered in Jinja2. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could gain escalated privileges via a specially
crafted cache file or pre-created temporary directory.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Jinja2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/jinja-2.7.3"

References
==========

[ 1 ] CVE-2014-0012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0012
[ 2 ] CVE-2014-1402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1402

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--sqkLUtexlppPTWOAU2RfAFw0m2CgrNbOB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=V5PU
-----END PGP SIGNATURE-----

--sqkLUtexlppPTWOAU2RfAFw0m2CgrNbOB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung