Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201502-07.xml
Date: Sat, 07 Feb 2015 20:32:32
Message-Id: 20150207203227.797551145D@oystercatcher.gentoo.org
1 k_f 15/02/07 20:32:27
2
3 Added: glsa-201502-07.xml
4 Log:
5 GLSA 201502-07
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201502-07.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-07.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-07.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201502-07.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201502-07">
20 <title>libevent: User-assisted execution of arbitrary code</title>
21 <synopsis>Multiple integer overflow errors in libevent could result in
22 execution of arbitrary code or Denial of Service.
23 </synopsis>
24 <product type="ebuild">libevent</product>
25 <announced>February 07, 2015</announced>
26 <revised>February 07, 2015: 1</revised>
27 <bug>535774</bug>
28 <access>local, remote</access>
29 <affected>
30 <package name="dev-libs/libevent" auto="yes" arch="*">
31 <unaffected range="ge">2.0.22</unaffected>
32 <vulnerable range="lt">2.0.22</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>libevent is a library to execute a function when a specific event occurs
37 on a file descriptor.
38 </p>
39 </background>
40 <description>
41 <p>Multiple integer overflow errors in libevent could cause a heap-based
42 buffer overflow.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A context-dependent attacker could cause an application linked against
47 libevent to pass an excessively long input through evbuffer, possibly
48 resulting in execution of arbitrary code with the privileges of the
49 process or a Denial of Service condition.
50 </p>
51 </impact>
52 <workaround>
53 <p>There is no known workaround at this time.</p>
54 </workaround>
55 <resolution>
56 <p>All libevent users should upgrade to the latest version:</p>
57
58 <code>
59 # emerge --sync
60 # emerge --ask --oneshot --verbose "&gt;=dev-libs/libevent-2.0.22"
61 </code>
62 </resolution>
63 <references>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6272">CVE-2014-6272</uri>
65 </references>
66 <metadata tag="requester" timestamp="Sat, 17 Jan 2015 19:27:12 +0000">ackle</metadata>
67 <metadata tag="submitter" timestamp="Sat, 07 Feb 2015 20:31:58 +0000">ackle</metadata>
68 </glsa>