Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in zlib
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in zlib
ID: 201701-56
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 23. Januar 2017, 08:24
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9840
Applikationen: zlib

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Itvx8cLcOUkf2dgKqc3r3xXOgq2T0rI2u
Content-Type: multipart/mixed;
boundary="fnX3HjfncIaesAarah6r1L5K4fncCuV5S"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <056b6fe1-0515-f25a-0016-c5062b322918@gentoo.org>
Subject: [ GLSA 201701-56 ] zlib: Multiple vulnerabilities

--fnX3HjfncIaesAarah6r1L5K4fncCuV5S
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-56
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: zlib: Multiple vulnerabilities
Date: January 23, 2017
Bugs: #601828
ID: 201701-56

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in zlib, the worst of which
could allow attackers to cause a Denial of Service condition.

Background
==========

zlib is a widely used free and patent unencumbered data compression
library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/zlib < 1.2.9 >= 1.2.9

Description
===========

Multiple vulnerabilities have been discovered in zlib. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All zlib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/zlib-1.2.9"

References
==========

[ 1 ] CVE-2016-9840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9840
[ 2 ] CVE-2016-9841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9841
[ 3 ] CVE-2016-9842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9842
[ 4 ] CVE-2016-9843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9843

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-56

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--fnX3HjfncIaesAarah6r1L5K4fncCuV5S--

--Itvx8cLcOUkf2dgKqc3r3xXOgq2T0rI2u
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=lRqE
-----END PGP SIGNATURE-----

--Itvx8cLcOUkf2dgKqc3r3xXOgq2T0rI2u--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung