Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libupnp
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libupnp
ID: 201403-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 26. März 2014, 17:33
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5958
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5959
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5960
Applikationen: libunp

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--n1WBethktBE8d8pxQdxB2cWht2bj1NCxO
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201403-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libupnp: Arbitrary code execution
Date: March 26, 2014
Bugs: #454570
ID: 201403-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple buffer overflow flaws in libupnp may allow execution of
arbitrary code.

Background
==========

libupnp is a portable, open source, UPnP development kit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libupnp < 1.6.18 >= 1.6.18

Description
===========

Multiple buffer overflow vulnerabilities have been discovered in
libupnp. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libupnp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libupnp-1.6.18"

References
==========

[ 1 ] CVE-2012-5958
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5958
[ 2 ] CVE-2012-5959
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5959
[ 3 ] CVE-2012-5960
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5960

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--
Mikle Kolyada
Gentoo Linux Developer



--n1WBethktBE8d8pxQdxB2cWht2bj1NCxO
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlMyrcwACgkQG9wOWsQutdbGJgP/Wl1QunJo27kKj+euO7vO6mUd
KOt4U4Vy5llaqxyuDoOXoRWMCH/TMYA+4IqtBvZbE+T3d6yEJQd1w7INgZmD5MM5
VVzWBfDG6lFg9DT9Z+RMnMlFl/9a9zmJf5DiegMWazYeBqMdvMHmzSaud0JQAhe1
jTG+mJ1y9TeazmgSStU=
=YLUb
-----END PGP SIGNATURE-----

--n1WBethktBE8d8pxQdxB2cWht2bj1NCxO--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung