Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Openfire
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Openfire
ID: 201406-35
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 1. Juli 2014, 07:57
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741
Applikationen: Openfire

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--G1fWdqk5p7v6QBoa4K5qxuV5caWONTmDh
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Openfire: Multiple vulnerabilities
Date: June 30, 2014
Bugs: #266129, #507242
ID: 201406-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Openfire, the worst of
which could lead to a Denial of Service condition.

Background
==========

Openfire is a real time collaboration (RTC) server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/openfire < 3.9.2-r1 >= 3.9.2-r1

Description
===========

Multiple vulnerabilities have been discovered in Openfire. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Openfire users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/openfire-3.9.2-r1"

References
==========

[ 1 ] CVE-2009-1595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595
[ 2 ] CVE-2009-1596
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596
[ 3 ] CVE-2014-2741
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-35.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--G1fWdqk5p7v6QBoa4K5qxuV5caWONTmDh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlOxqpYACgkQG9wOWsQutdYwowQAk1LTTF/62Nb8faJ9BSq7/0Ds
5xnykcTD6H7w+B+m4faSAU1+kT8NJ7J6P/MTVr02Kcv74gJjTP9s9ojJOl7OXu15
Hg6mOULh08WaS4Xu4UqXR8A7MPgFIDl49tddZSL4EhR5GNkG4ysceGsAB75ZMzF8
OLKH2xnWDJQD0KtUWhk=
=O/O4
-----END PGP SIGNATURE-----

--G1fWdqk5p7v6QBoa4K5qxuV5caWONTmDh--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung