Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in GNU Libmicrohttpd
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in GNU Libmicrohttpd
ID: 202311-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 26. November 2023, 00:14
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-3466
Applikationen: GNU libmicrohttpd

Originalnachricht

--===============5482924480828125885==
Content-Type: text/plain; charset="utf-8"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202311-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GNU Libmicrohttpd: Buffer Overflow Vulnerability
Date: November 25, 2023
Bugs: #778296
ID: 202311-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability has been discovered in GNU
Libmicrohttpd.

Background
==========

GNU libmicrohttpd is a small C library that makes it easy to run an HTTP
server as part of another application. GNU Libmicrohttpd is free
software and part of the GNU project.

Affected packages
=================

Package Vulnerable Unaffected
---------------------- ------------ ------------
net-libs/libmicrohttpd = 0.9.70 > 0.9.70

Description
===========

A buffer overflow vulnerability has been discovered in GNU
Libmicrohttpd. Please review the CVE identifier referenced below for
details.

Impact
======

A missing bounds check in the post_process_urlencoded function leads to
a buffer overflow, allowing a remote attacker to write arbitrary data in
an application that uses libmicrohttpd. The highest threat from this
vulnerability is to data confidentiality and integrity as well as system
availability.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Libmicrohttpd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">net-libs/libmicrohttpd-0.9.70"

References
==========

[ 1 ] CVE-2021-3466
https://nvd.nist.gov/vuln/detail/CVE-2021-3466

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202311-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--===============5482924480828125885==
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=kUxe
-----END PGP SIGNATURE-----

--===============5482924480828125885==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung