Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-35.xml
Date: Mon, 30 Jun 2014 17:53:40
Message-Id: 20140630175327.E93F32004E@flycatcher.gentoo.org
1 zlogene 14/06/30 17:53:27
2
3 Added: glsa-201406-35.xml
4 Log:
5 GLSA 201406-35
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-35.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-35.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-35.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-35.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-35">
20 <title>Openfire: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Openfire, the worst of
22 which could lead to a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">openfire</product>
25 <announced>June 30, 2014</announced>
26 <revised>June 30, 2014: 1</revised>
27 <bug>266129</bug>
28 <bug>507242</bug>
29 <access>remote</access>
30 <affected>
31 <package name="net-im/openfire" auto="yes" arch="*">
32 <unaffected range="ge">3.9.2-r1</unaffected>
33 <vulnerable range="lt">3.9.2-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>Openfire is a real time collaboration (RTC) server.</p>
38 </background>
39 <description>
40 <p>Multiple vulnerabilities have been discovered in Openfire. Please review
41 the CVE identifiers referenced below for details.
42 </p>
43 </description>
44 <impact type="normal">
45 <p>A remote attacker could possibly cause a Denial of Service condition or
46 bypass security restrictions.
47 </p>
48 </impact>
49 <workaround>
50 <p>There is no known workaround at this time.</p>
51 </workaround>
52 <resolution>
53 <p>All Openfire users should upgrade to the latest version:</p>
54
55 <code>
56 # emerge --sync
57 # emerge --ask --oneshot --verbose "&gt;=net-im/openfire-3.9.2-r1"
58 </code>
59
60 </resolution>
61 <references>
62 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595">CVE-2009-1595</uri>
63 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596">CVE-2009-1596</uri>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741">CVE-2014-2741</uri>
65 </references>
66 <metadata tag="requester" timestamp="Tue, 10 Jun 2014 01:12:58 +0000">
67 BlueKnight
68 </metadata>
69 <metadata tag="submitter" timestamp="Mon, 30 Jun 2014 17:52:11 +0000">Zlogene</metadata>
70 </glsa>