Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Network Audio System
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Network Audio System
ID: 201406-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 26. Juni 2014, 08:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4256
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4258
Applikationen: NAS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--97E0egKR4Bp3SGBOdmW1rA6mQiq24rVKq
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Network Audio System: Multiple vulnerabilities
Date: June 25, 2014
Bugs: #484480
ID: 201406-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Network Audio System, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

Network Audio System is a network transparent, client/server audio
transport system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/nas < 1.9.4 >= 1.9.4

Description
===========

Multiple vulnerabilities have been discovered in Network Audio System.
Please review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could possibly execute arbitrary code with
the privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Network Audio System users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/nas-1.9.4"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2013-4256
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4256
[ 2 ] CVE-2013-4258
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4258

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--97E0egKR4Bp3SGBOdmW1rA6mQiq24rVKq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlOrNwEACgkQG9wOWsQutdboNQQArzRR5KvPNaScg3T3WyeftyHK
fmbbDwGEYWgU7aZR0gnY4mxz3qUVSPweNSFDQ+f7TGycxL5oW4l3L5XV8ldH1SSu
EC/WMceWaPg0RVk/e4eCV8PKj3Yokkg2q/RqvbII8Fxn3ognu7IqaV9B0LHOn4KR
0PbJoIMFdBESnNQNGns=
=ewLb
-----END PGP SIGNATURE-----

--97E0egKR4Bp3SGBOdmW1rA6mQiq24rVKq--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung