You are here
Home > Preporuke > Ranjivosti programske biblioteke GNU libmicrohttpd

Ranjivosti programske biblioteke GNU libmicrohttpd

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GNU libmicrohttpd: Multiple vulnerabilities
Date: February 02, 2014
Bugs: #493450
ID: 201402-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in GNU libmicrohttpd, the
worst of which may allow execution of arbitrary code.

Background
==========

GNU libmicrohttpd is a small C library that is supposed to make it easy
to run an HTTP server as part of another application.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-libs/libmicrohttpd < 0.9.32 >= 0.9.32

Description
===========

Multiple vulnerabilities have been discovered in GNU libmicrohttpd.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU libmicrohttpd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-libs/libmicrohttpd-0.9.32”

References
==========

[ 1 ] CVE-2013-7038
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7038
[ 2 ] CVE-2013-7039
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7039

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlLugi0ACgkQG9wOWsQutdauiAQAs0c2JW/5QXCCzJ+UmBy1c7qz
4XTJAX2bzvezfy5DBz1eid+UHSAATvINfymHeQg3ZKM/I1+nS3KBbteEL6B/QF19
d4ISd+aa3vRyKlkavlgFOu6ncySrDke1o9xQkoKwLnLlZLcS73HlnzlusO2JTBht
hMXTVD3NeFh4ZwcGksU=
=CGEQ
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0002-ADV
CveCVE-2013-7038 CVE-2013-7039
ID izvornikaGLSA 201402-01
ProizvodGNU libmicrohttpd
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost programske biblioteke libyaml

Otkrivena je ranjivost prekoračenja spremnika gomile u programskoj biblioteci LibYAML. Ranjivost je mogla biti iskorištena za rušenje aplikacije ili potencijalno...

Close