Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in openjpa
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in openjpa
ID: MDVSA-2013:246
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Di, 8. Oktober 2013, 08:48
Referenzen: http://advisories.mageia.org/MGASA-2013-0292.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1768
Applikationen: openjpa

Originalnachricht

This is a multi-part message in MIME format...

------------=_1381167219-2618-1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:246
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : openjpa
Date : October 7, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated openjpa packages fix security vulnerability:

The BrokerFactory functionality in Apache OpenJPA before 2.2.2
creates local executable JSP files containing logging trace data
produced during deserialization of certain crafted OpenJPA objects,
which makes it easier for remote attackers to execute arbitrary code
by creating a serialized object and leveraging improperly secured
server programs (CVE-2013-1768).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1768
http://advisories.mageia.org/MGASA-2013-0292.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
9cad50cd261e06567f36f4269a03e5a8
mbs1/x86_64/openjpa-2.2.0-3.1.mbs1.noarch.rpm
530603ff09c50fc50b46bfb951115247
mbs1/x86_64/openjpa-javadoc-2.2.0-3.1.mbs1.noarch.rpm
721d81407709109dd256e9c8c67f7de2
mbs1/x86_64/openjpa-tools-2.2.0-3.1.mbs1.noarch.rpm
2d38f7070e420d94063ec97977797783 mbs1/SRPMS/openjpa-2.2.0-3.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSUsVomqjQ0CJFipgRAoK5AKCVsazr/aymEALEyjb5IeR/FO13dQCgrD32
DvcrG6cNlR5OatrWlQpY24s=
=zNLU
-----END PGP SIGNATURE-----


------------=_1381167219-2618-1
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1381167219-2618-1--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung