Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in util-linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in util-linux
ID: 201405-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 18. Mai 2014, 23:03
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1675
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1676
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1677
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0157
Applikationen: util-linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--c1eXSrnD5UKKlufrxqhE6kCFirH6cMaaJ
Content-Type: multipart/alternative;
boundary="------------070808060500060303090204"

This is a multi-part message in MIME format.
--------------070808060500060303090204
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: util-linux: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #359759, #450740
ID: 201405-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in util-linux, the worst of
which may lead to Denial of Service.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/util-linux < 2.22.2 >= 2.22.2

Description
===========

Multiple vulnerabilities have been discovered in util-linux. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to cause a Denial of Service condition,
trigger corruption of /etc/mtab, obtain sensitive information, or have
other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.22.2"

References
==========

[ 1 ] CVE-2011-1675
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1675
[ 2 ] CVE-2011-1676
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1676
[ 3 ] CVE-2011-1677
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1677
[ 4 ] CVE-2013-0157
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0157

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------070808060500060303090204
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO=
-8859-1">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO-8859-1">
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-w=
rap: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-free=
text" href=3D"http://security.gentoo.org/">http://security.gentoo.org/</a=
>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: util-linux: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #359759, #450740
ID: 201405-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in util-linux, the worst of
which may lead to Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/util-linux &lt; 2.22.2 &gt;=3D
2.=
22.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in util-linux. Please
review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker may be able to cause a Denial of Service condition,
trigger corruption of /etc/mtab, obtain sensitive information, or have
other unspecified impact.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All util-linux users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dsys-apps/util-linux-2.22.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2011-1675
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2011-1675">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
11-1675</a>
[ 2 ] CVE-2011-1676
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2011-1676">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
11-1676</a>
[ 3 ] CVE-2011-1677
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2011-1677">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
11-1677</a>
[ 4 ] CVE-2013-0157
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-0157">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-0157</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"http://security.gentoo.org/gl=
sa/glsa-201405-15.xml">http://security.gentoo.org/glsa/glsa-201405-15.xml=
</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------070808060500060303090204--

--c1eXSrnD5UKKlufrxqhE6kCFirH6cMaaJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlN4nhMACgkQAnl3SfnYR/gKbQD8CGcw0g3XDvUVQuN31cmYTRT/
SX9yWlXdprSYlY5do+0A/jfZYalaJoCrWVeKFm4mpSUmiTJE0OIvXVxRvUqCeyYK
=QZOX
-----END PGP SIGNATURE-----

--c1eXSrnD5UKKlufrxqhE6kCFirH6cMaaJ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung