summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200704-20.xml')
-rw-r--r--metadata/glsa/glsa-200704-20.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200704-20.xml b/metadata/glsa/glsa-200704-20.xml
new file mode 100644
index 000000000000..9f4e701302f6
--- /dev/null
+++ b/metadata/glsa/glsa-200704-20.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200704-20">
+ <title>NAS: Multiple vulnerabilities</title>
+ <synopsis>
+ The Network Audio System is vulnerable to a buffer overflow that could
+ result in the execution of arbitrary code with root privileges.
+ </synopsis>
+ <product type="ebuild">NAS</product>
+ <announced>2007-04-23</announced>
+ <revised count="01">2007-04-23</revised>
+ <bug>171428</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/nas" auto="yes" arch="*">
+ <unaffected range="ge">1.8b</unaffected>
+ <vulnerable range="lt">1.8b</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ NAS is a network transparent, client/server audio transport system.
+ </p>
+ </background>
+ <description>
+ <p>
+ Luigi Auriemma has discovered multiple vulnerabilities in NAS, some of
+ which include a buffer overflow in the function accept_att_local(), an
+ integer overflow in the function ProcAuWriteElement(), and a null
+ pointer error in the function ReadRequestFromClient().
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ An attacker having access to the NAS daemon could send an overly long
+ slave name to the server, leading to the execution of arbitrary code
+ with root privileges. A remote attacker could also send a specially
+ crafted packet containing an invalid client ID, which would crash the
+ server and result in a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All NAS users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/nas-1.8b"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1543">CVE-2007-1543</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1544">CVE-2007-1544</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1545">CVE-2007-1545</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1546">CVE-2007-1546</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1547">CVE-2007-1547</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-04-02T13:48:29Z">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-04-02T15:19:59Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-04-12T14:16:06Z">
+ jaervosz
+ </metadata>
+</glsa>