Gentoo Archives: gentoo-commits

From: "Yury German (blueknight)" <blueknight@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-36.xml
Date: Mon, 30 Jun 2014 20:08:42
Message-Id: 20140630200824.295452004E@flycatcher.gentoo.org
1 blueknight 14/06/30 20:08:24
2
3 Added: glsa-201406-36.xml
4 Log:
5 GLSA 201406-36
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-36.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-36.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-36.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-36.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-36">
20 <title>OpenLDAP: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities were found in OpenLDAP, allowing for
22 Denial of Service or a man-in-the-middle attack.
23 </synopsis>
24 <product type="ebuild">OpenLDAP</product>
25 <announced>June 30, 2014</announced>
26 <revised>June 30, 2014: 1</revised>
27 <bug>290345</bug>
28 <bug>323777</bug>
29 <bug>355333</bug>
30 <bug>388605</bug>
31 <bug>407941</bug>
32 <bug>424167</bug>
33 <access>remote</access>
34 <affected>
35 <package name="net-nds/openldap" auto="yes" arch="*">
36 <unaffected range="ge">2.4.35</unaffected>
37 <vulnerable range="lt">2.4.35</vulnerable>
38 </package>
39 </affected>
40 <background>
41 <p>OpenLDAP is an LDAP suite of application and development tools.</p>
42 </background>
43 <description>
44 <p>Multiple vulnerabilities have been discovered in OpenLDAP. Please review
45 the CVE identifiers referenced below for details.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>A remote attacker might employ a specially crafted certificate to
50 conduct man-in-the-middle attacks on SSL connections made using OpenLDAP,
51 bypass security restrictions or cause a Denial of Service condition.
52 </p>
53 </impact>
54 <workaround>
55 <p>There is no known workaround at this time.</p>
56 </workaround>
57 <resolution>
58 <p>All OpenLDAP users should upgrade to the latest version:</p>
59
60 <code>
61 # emerge --sync
62 # emerge --ask --oneshot --verbose "&gt;=net-nds/openldap-2.4.35"
63 </code>
64
65 </resolution>
66 <references>
67 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3767">CVE-2009-3767</uri>
68 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0211">CVE-2010-0211</uri>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0212">CVE-2010-0212</uri>
70 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1024">CVE-2011-1024</uri>
71 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1025">CVE-2011-1025</uri>
72 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1081">CVE-2011-1081</uri>
73 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4079">CVE-2011-4079</uri>
74 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1164">CVE-2012-1164</uri>
75 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2668">CVE-2012-2668</uri>
76 </references>
77 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:38:10 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="submitter" timestamp="Mon, 30 Jun 2014 19:44:53 +0000">craig</metadata>
81 </glsa>