Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in OpenStack
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in OpenStack
ID: USN-2248-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.10, Ubuntu 14.04 LTS
Datum: Do, 19. Juni 2014, 09:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1068
Applikationen: OpenStack

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5058339036187825737==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WWvM1BxICRJw4ipfiiRjgtSgHDBCrIf8e"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WWvM1BxICRJw4ipfiiRjgtSgHDBCrIf8e
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-2248-1
June 18, 2014

cinder vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10

Summary:

OpenStack Cinder could be made to run programs as an administrator under
certain conditions.

Software Description:
- cinder: OpenStack storage service

Details:

Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Cinder
did not properly set up its sudo configuration. If a different flaw was
found in OpenStack Cinder, this vulnerability could be used to escalate
privileges. (CVE-2013-1068)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-cinder 1:2014.1-0ubuntu1.1

Ubuntu 13.10:
python-cinder 1:2013.2.3-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2248-1
CVE-2013-1068

Package Information:
https://launchpad.net/ubuntu/+source/cinder/1:2014.1-0ubuntu1.1
https://launchpad.net/ubuntu/+source/cinder/1:2013.2.3-0ubuntu1.1





--WWvM1BxICRJw4ipfiiRjgtSgHDBCrIf8e
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=XViD
-----END PGP SIGNATURE-----

--WWvM1BxICRJw4ipfiiRjgtSgHDBCrIf8e--


--===============5058339036187825737==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5058339036187825737==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung