Gentoo Archives: gentoo-commits

From: "Chris Reffett (creffett)" <creffett@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201309-01.xml
Date: Sun, 01 Sep 2013 19:44:29
Message-Id: 20130901194415.4BEC32004C@flycatcher.gentoo.org
1 creffett 13/09/01 19:44:15
2
3 Added: glsa-201309-01.xml
4 Log:
5 GLSA-201309-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201309-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201309-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201309-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201309-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201309-01">
20 <title>Cyrus-SASL: Denial of Service</title>
21 <synopsis>A NULL pointer dereference in Cyrus-SASL may allow remote attackers
22 to cause a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">cyrus-sasl</product>
25 <announced>September 01, 2013</announced>
26 <revised>September 01, 2013: 1</revised>
27 <bug>476764</bug>
28 <access>remote</access>
29 <affected>
30 <package name="dev-libs/cyrus-sasl" auto="yes" arch="*">
31 <unaffected range="ge">2.1.26-r3</unaffected>
32 <vulnerable range="lt">2.1.26-r3</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Cyrus-SASL is an implementation of the Simple Authentication and
37 Security Layer.
38 </p>
39 </background>
40 <description>
41 <p>In the GNU C Library (glibc) from version 2.17 onwards, the crypt()
42 function call can return NULL when the salt violates specifications or
43 the system is in FIPS-140 mode and a DES or MD5 hashed password is
44 passed. When Cyrus-SASL’s authentication mechanisms call crypt(), a
45 NULL may be returned.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>A remote attacker could trigger this vulnerability to cause a Denial of
50 Service condition.
51 </p>
52 </impact>
53 <workaround>
54 <p>There is no known workaround at this time.</p>
55 </workaround>
56 <resolution>
57 <p>All Cyrus-SASL users should upgrade to the latest version:</p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose "&gt;=dev-libs/cyrus-sasl-2.1.26-r3"
62 </code>
63 </resolution>
64 <references>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4122">CVE-2013-4122</uri>
66 </references>
67 <metadata tag="requester" timestamp="Fri, 23 Aug 2013 14:52:45 +0000">
68 creffett
69 </metadata>
70 <metadata tag="submitter" timestamp="Sun, 01 Sep 2013 19:36:23 +0000">
71 creffett
72 </metadata>
73 </glsa>