Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in systemd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in systemd
ID: 201612-34
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:25
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4394
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4391
Applikationen: systemd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--uJQe3MAmlE07o9B75nQOqN0Xeeen1Xcuu
Content-Type: multipart/mixed;
boundary="NK8Lhsgeuj48xANFk4hJo24HvA68B1C1I"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <4bd5547c-14e6-89bc-71b8-156061bac370@gentoo.org>
Subject: [ GLSA 201612-34 ] systemd: Multiple vulnerabilities

--NK8Lhsgeuj48xANFk4hJo24HvA68B1C1I
Content-Type: multipart/alternative;
boundary="------------B05DAC0A02886D8A3F761204"

This is a multi-part message in MIME format.
--------------B05DAC0A02886D8A3F761204
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: systemd: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #486904
ID: 201612-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
==========

A system and service manager.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/systemd < 208 >= 208

Description
===========

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly execute arbitrary code with the privileges
of the process, cause a Denial of Service condition, or gain escalated
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All systemd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-208"

References
==========

[ 1 ] CVE-2013-4391
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4391
[ 2 ] CVE-2013-4393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4393
[ 3 ] CVE-2013-4394
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4394

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-34

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------B05DAC0A02886D8A3F761204
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: systemd: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #486904
ID: 201612-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A system and service manager.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/systemd &lt; 208
&gt;=3D=
208=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

An attacker could possibly execute arbitrary code with the privileges
of the process, cause a Denial of Service condition, or gain escalated
privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All systemd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dsys-apps/systemd-208"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2013-4391
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-4391">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-4391</a>
[ 2 ] CVE-2013-4393
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-4393">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-4393</a>
[ 3 ] CVE-2013-4394
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-4394">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-4394</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-34">https://security.gentoo.org/glsa/201612-34</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------B05DAC0A02886D8A3F761204--

--NK8Lhsgeuj48xANFk4hJo24HvA68B1C1I--

--uJQe3MAmlE07o9B75nQOqN0Xeeen1Xcuu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=UrQz
-----END PGP SIGNATURE-----

--uJQe3MAmlE07o9B75nQOqN0Xeeen1Xcuu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung