You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa Charybdis i ShadowIRCd

Sigurnosni nedostatak programskih paketa Charybdis i ShadowIRCd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Charybdis, ShadowIRCd: Denial of Service
Date: May 18, 2014
Bugs: #449544, #449790
ID: 201405-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in Charybdis and ShadowIRCd, possibly
resulting in remote Denial of Service.

Background
==========

Charybdis is the Atheme Project’s IRC daemon based on ratbox.
ShadowIRCd is an IRC daemon based on Charybdis that adds several useful
features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-irc/charybdis < 3.4.2 >= 3.4.2
2 net-irc/shadowircd < 6.3.3 >= 6.3.3
——————————————————————-
2 affected packages

Description
===========

A vulnerability has been discovered in Charybdis and ShadowIRCd. Please
review the CVE identifier referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Charybdis users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-irc/charybdis-3.4.2”

All ShadowIRCd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-irc/shadowircd-6.3.3”

References
==========

[ 1 ] CVE-2012-6084
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6084

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=ISO-8859-1″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<meta http-equiv=”content-type” content=”text/html;
charset=ISO-8859-1″>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/”>http://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Charybdis, ShadowIRCd: Denial of Service
Date: May 18, 2014
Bugs: #449544, #449790
ID: 201405-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in Charybdis and ShadowIRCd, possibly
resulting in remote Denial of Service.

Background
==========

Charybdis is the Atheme Project’s IRC daemon based on ratbox.
ShadowIRCd is an IRC daemon based on Charybdis that adds several useful
features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-irc/charybdis < 3.4.2 >= 3.4.2
2 net-irc/shadowircd < 6.3.3 >= 6.3.3
——————————————————————-
2 affected packages

Description
===========

A vulnerability has been discovered in Charybdis and ShadowIRCd. Please
review the CVE identifier referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Charybdis users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-irc/charybdis-3.4.2”

All ShadowIRCd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-irc/shadowircd-6.3.3”

References
==========

[ 1 ] CVE-2012-6084
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6084″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6084</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/glsa/glsa-201405-21.xml”>http://security.gentoo.org/glsa/glsa-201405-21.xml</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlN48n8ACgkQAnl3SfnYR/jdOwD+PYWCNJeB725awt96EtDGroG2
yAONHRgfyxysj7kOZ2MA/31s9hkUfR4joz6vBVRYnnFsan3Sh2X7xH1L1wVTsVAw
=/d0O
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-05-0040-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Pidgin

Otkriveni su sigurnosni nedostaci u programskom paketu Pidgin za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close