Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-22.xml
Date: Wed, 25 Jun 2014 20:33:32
Message-Id: 20140625203321.AFC772004E@flycatcher.gentoo.org
1 zlogene 14/06/25 20:33:21
2
3 Added: glsa-201406-22.xml
4 Log:
5 GLSA 201406-22
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-22.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-22.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-22.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-22.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-22">
20 <title>Network Audio System: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Network Audio System,
22 the worst of which allows remote attackers to execute arbitrary code.
23 </synopsis>
24 <product type="ebuild">nas</product>
25 <announced>June 25, 2014</announced>
26 <revised>June 25, 2014: 1</revised>
27 <bug>484480</bug>
28 <access>local, remote</access>
29 <affected>
30 <package name="media-libs/nas" auto="yes" arch="*">
31 <unaffected range="ge">1.9.4</unaffected>
32 <vulnerable range="lt">1.9.4</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Network Audio System is a network transparent, client/server audio
37 transport system.
38 </p>
39 </background>
40 <description>
41 <p>Multiple vulnerabilities have been discovered in Network Audio System.
42 Please review the CVE identifiers referenced below for details.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A context-dependent attacker could possibly execute arbitrary code with
47 the privileges of the process or cause a Denial of Service condition.
48 </p>
49 </impact>
50 <workaround>
51 <p>There is no known workaround at this time.</p>
52 </workaround>
53 <resolution>
54 <p>All Network Audio System users should upgrade to the latest version:</p>
55
56 <code>
57 # emerge --sync
58 # emerge --ask --oneshot --verbose "&gt;=media-libs/nas-1.9.4"
59 </code>
60
61 <p>Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying some of these packages.
63 </p>
64
65 </resolution>
66 <references>
67 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4256">CVE-2013-4256</uri>
68 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4258">CVE-2013-4258</uri>
69 </references>
70 <metadata tag="requester" timestamp="Thu, 19 Jun 2014 02:31:39 +0000">
71 BlueKnight
72 </metadata>
73 <metadata tag="submitter" timestamp="Wed, 25 Jun 2014 20:32:15 +0000">Zlogene</metadata>
74 </glsa>