Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in botan
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in botan
ID: 201612-38
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:54
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2195
Applikationen: botan

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--kMv3vkDA1Iu1mqm9GHQnRr30rObrv4Tq7
Content-Type: multipart/mixed;
boundary="W923vRceI0pgiRLdU2faaM9j0xqEieW10"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <42667119-b353-05b4-2e4b-8b92b2648a06@gentoo.org>
Subject: [ GLSA 201612-38 ] Botan: Multiple vulnerabilities

--W923vRceI0pgiRLdU2faaM9j0xqEieW10
Content-Type: multipart/alternative;
boundary="------------F5E07A5B23F9BE5E248F6C46"

This is a multi-part message in MIME format.
--------------F5E07A5B23F9BE5E248F6C46
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Botan: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #574034
ID: 201612-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Botan, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

Botan (Japanese for peony) is a cryptography library written in C++11.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/botan < 1.10.12 >= 1.10.12

Description
===========

Multiple vulnerabilities have been discovered in Botan. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Botan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/botan-1.10.12"

References
==========

[ 1 ] CVE-2016-2194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2194
[ 2 ] CVE-2016-2195
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2195

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-38

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------F5E07A5B23F9BE5E248F6C46
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Botan: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #574034
ID: 201612-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Botan, the worst of which
allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Botan (Japanese for peony) is a cryptography library written in C++11.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/botan &lt; 1.10.12 &gt;=3D
1.1=
0.12=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Botan. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Botan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-libs/botan-1.10.12"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2194
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2194">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2194</a>
[ 2 ] CVE-2016-2195
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2195">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2195</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-38">https://security.gentoo.org/glsa/201612-38</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------F5E07A5B23F9BE5E248F6C46--

--W923vRceI0pgiRLdU2faaM9j0xqEieW10--

--kMv3vkDA1Iu1mqm9GHQnRr30rObrv4Tq7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=dgzy
-----END PGP SIGNATURE-----

--kMv3vkDA1Iu1mqm9GHQnRr30rObrv4Tq7--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung