Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-01.xml
Date: Sun, 02 Feb 2014 17:15:26
Message-Id: 20140202171523.E196C2004C@flycatcher.gentoo.org
1 zlogene 14/02/02 17:15:23
2
3 Added: glsa-201402-01.xml
4 Log:
5 GLSA 201402-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-01">
20 <title>GNU libmicrohttpd: Multiple vulnerabilities </title>
21 <synopsis>Multiple vulnerabilities have been found in GNU libmicrohttpd, the
22 worst of which may allow execution of arbitrary code.
23 </synopsis>
24 <product type="ebuild">libmicrohttpd</product>
25 <announced>February 02, 2014</announced>
26 <revised>February 02, 2014: 1</revised>
27 <bug>493450</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-libs/libmicrohttpd" auto="yes" arch="*">
31 <unaffected range="ge">0.9.32</unaffected>
32 <vulnerable range="lt">0.9.32</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>GNU libmicrohttpd is a small C library that is supposed to make it easy
37 to run an HTTP server as part of another application.
38 </p>
39 </background>
40 <description>
41 <p>Multiple vulnerabilities have been discovered in GNU libmicrohttpd.
42 Please review the CVE identifiers referenced below for details.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A remote attacker could execute arbitrary code with the privileges of
47 the process, cause a Denial of Service condition, or obtain sensitive
48 information.
49 </p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All GNU libmicrohttpd users should upgrade to the latest version:</p>
56
57 <code>
58 # emerge --sync
59 # emerge --ask --oneshot --verbose "&gt;=net-libs/libmicrohttpd-0.9.32"
60 </code>
61
62 </resolution>
63 <references>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7038">CVE-2013-7038</uri>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7039">CVE-2013-7039</uri>
66 </references>
67 <metadata tag="requester" timestamp="Sat, 01 Feb 2014 21:37:58 +0000">Zlogene</metadata>
68 <metadata tag="submitter" timestamp="Sun, 02 Feb 2014 17:09:10 +0000">Zlogene</metadata>
69 </glsa>