Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201409-02.xml
Date: Mon, 01 Sep 2014 21:23:52
Message-Id: 20140901212347.BF5CD4765@oystercatcher.gentoo.org
1 k_f 14/09/01 21:23:47
2
3 Added: glsa-201409-02.xml
4 Log:
5 GLSA 201409-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201409-02.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201409-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201409-02">
20 <title>Net-SNMP: Denial of Service</title>
21 <synopsis>Multiple vulnerabilities have been found in Net-SNMP which could
22 allow remote attackers to cause Denial of Service.
23 </synopsis>
24 <product type="ebuild">net-snmp</product>
25 <announced>September 01, 2014</announced>
26 <revised>September 01, 2014: 1</revised>
27 <bug>431752</bug>
28 <bug>493296</bug>
29 <bug>502968</bug>
30 <bug>509110</bug>
31 <access>remote</access>
32 <affected>
33 <package name="net-analyzer/net-snmp" auto="yes" arch="*">
34 <unaffected range="ge">5.7.3_pre3</unaffected>
35 <vulnerable range="lt">5.7.3_pre3</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>Net-SNMP bundles software for generating and retrieving SNMP data.</p>
40 </background>
41 <description>
42 <p>Multiple vulnerabilities have been discovered in Net-SNMP. Please review
43 the CVE identifiers referenced below for details.
44 </p>
45 </description>
46 <impact type="normal">
47 <p>A remote attacker could create a Denial of Service condition.</p>
48 </impact>
49 <workaround>
50 <p>There is no known workaround at this time.</p>
51 </workaround>
52 <resolution>
53 <p>All net-snmp users should upgrade to the latest version:</p>
54
55 <code>
56 # emerge --sync
57 # emerge --ask --oneshot --verbose
58 "&gt;=net-analyzer/net-snmp-5.7.3_pre3"
59 </code>
60
61 </resolution>
62 <references>
63 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2141">CVE-2012-2141</uri>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6151">CVE-2012-6151</uri>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2284">CVE-2014-2284</uri>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2285">CVE-2014-2285</uri>
67 </references>
68 <metadata tag="requester" timestamp="Tue, 11 Dec 2012 17:40:35 +0000">
69 underling
70 </metadata>
71 <metadata tag="submitter" timestamp="Mon, 01 Sep 2014 21:23:11 +0000">ackle</metadata>
72 </glsa>