Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glpi
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glpi
ID: MDVSA-2015:167
Distribution: Mandriva
Plattformen: Mandriva Business Server 2.0
Datum: Mo, 30. März 2015, 10:28
Referenzen: http://advisories.mageia.org/MGASA-2015-0017.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9258
Applikationen: Gestion Libre de Parc Informatique

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427700267-30609-0

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:167
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : glpi
Date : March 30, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated glpi package fixes security vulnerabilities:

Due to a bug in GLPI before 0.84.7, a user without access to cost
information can in fact see the information when selecting cost as
a search criteria (CVE-2014-5032).

An issue in GLPI before 0.84.8 may allow arbitrary local files to be
included by PHP through an autoload function (CVE-2014-8360).

SQL injection vulnerability in ajax/getDropdownValue.php in GLPI
before 0.85.1 allows remote authenticated users to execute arbitrary
SQL commands via the condition parameter (CVE-2014-9258).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9258
http://advisories.mageia.org/MGASA-2015-0017.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
67639e33735c7c56657aac417f01c9f1 mbs2/x86_64/glpi-0.84.3-3.1.mbs2.noarch.rpm
9420cbe3badc68924391fa9732e487e7 mbs2/SRPMS/glpi-0.84.3-3.1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGOukmqjQ0CJFipgRAvWAAJwMeIqIc8iW/FcE5rSffv/8uWlLsQCgn6Ce
mY57RL26mtYBLh2b7zh8ZZ8=
=etjX
-----END PGP SIGNATURE-----


------------=_1427700267-30609-0
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427700267-30609-0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung