Operating System:

[Debian]

Published:

03 February 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0251
                          condor security update
                              3 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           condor
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8126  

Reference:         ESB-2015.0076

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3149

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3149-1                   security@debian.org
http://www.debian.org/security/                        Sebastien Delafond
February 02, 2015                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : condor
CVE ID         : CVE-2014-8126
Debian Bug     : 775276

Florian Weimer, of Red Hat Product Security, discovered an issue in
condor, a distributed workload management system. Upon job completion,
it can optionally notify a user by sending an email; the mailx
invocation used in that process allowed for any authenticated user
able to submit jobs, to execute arbitrary code with the privileges of
the condor user.

For the stable distribution (wheezy), this problem has been fixed in
version 7.8.2~dfsg.1-1+deb7u3.

For the upcoming stable distribution (jessie) and unstable
distribution (sid), this problem has been fixed in version
8.2.3~dfsg.1-6.

We recommend that you upgrade your condor packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJUz70nAAoJEBC+iYPz1Z1kCqQH/1xCvdVHtd2cJnt+Y4iYKuvL
l2y1F220MQKr0idmbMfFoGOcLloawHguuKV9aVzpF8ONLA4SKT0glegSOQ/Q4w3U
V2qoi/pXUT2HTSHQkQZfJnOOR8dR7QN7UR2XfAfoCq+rpp5wP/rqth4y/SxwSGQF
B5bnkmfyXiThCCW2rs5V6Y8eBYc/4gPzFA4b9M5tPZ0YhKWF93R7YvYKeKgFaFGB
iTgWu4ldNSlY+5jvGEYe8aar2J9F4SCHAh5W66G2bJLiEjmlNe5hQGy+baZJUA/g
LyVtXG3oodis+qxi3DEBscdRSkkkf0LC8xqvHIiBD7Yz/dLKrHm/ju4IlkzXols=
=RLVq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AuTY
-----END PGP SIGNATURE-----