Gentoo 2508 Published by

The following two updates for Gentoo Linux has been released:

[ GLSA 201406-06 ] Mumble: Multiple vulnerabilities
[ GLSA 201406-07 ] Echoping: Buffer Overflow Vulnerabilities



[ GLSA 201406-06 ] Mumble: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mumble: Multiple vulnerabilities
Date: June 06, 2014
Bugs: #500486, #510380
ID: 201406-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mumble, the worst of which
could lead to arbitrary code execution.

Background
==========

Mumble is low-latency voice chat software intended for use with gaming.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/mumble < 1.2.6 >= 1.2.6

Description
===========

Multiple vulnerabilities have been discovered in Mumble:

* A crafted length prefix value can trigger a heap-based buffer
overflow or NULL pointer dereference in the
opus_packet_get_samples_per_frame function (CVE-2014-0044)
* A crafted packet can trigger an error in the opus_decode_float
function, leading to a heap-based buffer overflow (CVE-2014-0045)
* A crafted SVG referencing local files can lead to resource exhaustion
or hangs (CVE-2014-3755)
* Mumble does not properly escape HTML in some external strings before
displaying them (CVE-2014-3756)

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mumble users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/mumble-1.2.6"

References
==========

[ 1 ] CVE-2014-0044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0044
[ 2 ] CVE-2014-0045
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0045
[ 3 ] CVE-2014-3755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3755
[ 4 ] CVE-2014-3756
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3756

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-07 ] Echoping: Buffer Overflow Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Echoping: Buffer Overflow Vulnerabilities
Date: June 06, 2014
Bugs: #349569
ID: 201406-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Echoping might allow remote attackers to cause a
Denial of Service condition.

Background
==========

Echoping is a small program to test performances of a
remote host by sending it TCP packets.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/echoping < 6.0.2_p434 >= 6.0.2_p434

Description
===========

A boundary error exists within the "TLS_readline()" function, which can
be exploited to overflow a global buffer by sending an overly long
encrypted HTTP reply to Echoping. Also, a similar boundary error exists
within the "SSL_readline()" function, which can be exploited in the
same manner.

Impact
======

A remote attacker could send a specially crafted HTTP reply, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Echoping users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/echoping-6.0.2_p434"

References
==========

[ 1 ] CVE-2010-5111
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5111

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5