[gentoo-announce] [ GLSA 201406-22 ] Network Audio System: Multiple vulnerabilities

2014-06-25 Thread Mikle Kolyada
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 201406-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
Title: Network Audio System: Multiple vulnerabilities
 Date: June 25, 2014
 Bugs: #484480
   ID: 201406-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


Multiple vulnerabilities have been found in Network Audio System, the
worst of which allows remote attackers to execute arbitrary code.

Background
==

Network Audio System is a network transparent, client/server audio
transport system.

Affected packages
=

---
 Package  / Vulnerable /Unaffected
---
  1  media-libs/nas1.9.4= 1.9.4 

Description
===

Multiple vulnerabilities have been discovered in Network Audio System.
Please review the CVE identifiers referenced below for details.

Impact
==

A context-dependent attacker could possibly execute arbitrary code with
the privileges of the process or cause a Denial of Service condition.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Network Audio System users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose =media-libs/nas-1.9.4

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==

[ 1 ] CVE-2013-4256
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4256
[ 2 ] CVE-2013-4258
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4258

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201406-22.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
===

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




signature.asc
Description: OpenPGP digital signature


[gentoo-announce] [ GLSA 201406-23 ] DenyHosts: Denial of Service

2014-06-25 Thread Mikle Kolyada
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 201406-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
Title: DenyHosts: Denial of Service
 Date: June 25, 2014
 Bugs: #495130
   ID: 201406-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A vulnerability in DenyHosts could allow a remote attacker to create a
Denial of Service condition.

Background
==

DenyHosts is a script intended to be run by Linux system administrators
to help thwart SSH server attacks.

Affected packages
=

---
 Package  / Vulnerable /Unaffected
---
  1  app-admin/denyhosts   2.6-r9  = 2.6-r9 

Description
===

DenyHosts does not properly define the regular expressions used when
parsing SSH authentication logs.

Impact
==

A remote attacker could possibly cause a Denial of Service condition
via a crafted login name.

Workaround
==

There is no known workaround at this time.

Resolution
==

All DenyHost users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose =app-admin/denyhosts-2.6-r9

References
==

[ 1 ] CVE-2013-6890
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6890

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201406-23.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
===

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




signature.asc
Description: OpenPGP digital signature


[gentoo-announce] [ GLSA 201406-24 ] Dnsmasq: Denial of Service

2014-06-25 Thread Mikle Kolyada
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 201406-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
Title: Dnsmasq: Denial of Service
 Date: June 25, 2014
 Bugs: #436894, #453170
   ID: 201406-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A vulnerability in Dnsmasq can lead to a Denial of Service condition.

Background
==

Dnsmasq is a lightweight, easy to configure DNS forwarder and DHCP
server.

Affected packages
=

---
 Package  / Vulnerable /Unaffected
---
  1  net-dns/dnsmasq2.66 = 2.66 

Description
===

When used with certain libvirt configurations Dnsmasq replies to
queries from prohibited interfaces.

Impact
==

A remote attackers can cause a Denial of Service via spoofed TCP based
DNS queries.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Dnsmasq users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose =net-dns/dnsmasq-2.66

References
==

[ 1 ] CVE-2012-3411
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3411
[ 2 ] CVE-2013-0198
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0198

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201406-24.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
===

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




signature.asc
Description: OpenPGP digital signature


[gentoo-announce] [ GLSA 201406-25 ] Asterisk: Multiple vulnerabilities

2014-06-25 Thread Yury German

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 201406-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
Title: Asterisk: Multiple vulnerabilities
 Date: June 25, 2014
 Bugs: #513102
   ID: 201406-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


Multiple vulnerabilities have been discovered in Asterisk, the worst of
which could allow privileged users to execute arbitrary system shell
commands.

Background
==

Asterisk is an open source telephony engine and toolkit.

Affected packages
=

---
 Package  / Vulnerable /Unaffected
---
  1  net-misc/asterisk11.10.2   *= 1.8.28.2
   = 11.10.2

Description
===

Multiple vulnerabilities have been discovered in Asterisk. Please
review the CVE identifiers below for details.

Impact
==

A remote attacker that gains access to a privileged Asterisk account
can execute arbitrary system shell commands. Furthermore an
unprivileged remote attacker could cause a Denial of Service condition.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Asterisk 11 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose =net-misc/asterisk-11.10.2

All Asterisk 1.8 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose =net-misc/asterisk-1.8.28.2

References
==

[ 1 ] CVE-2014-4046
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4046
[ 2 ] CVE-2014-4047
  http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4047

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201406-25.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
===

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



signature.asc
Description: OpenPGP digital signature