Monthly Archives: January 2015
NetBSD-SA2015-002 bind Denial of Service (CVE-2014-8500)
MDVSA-2015:018: asterisk
Updated asterisk packages fix security vulnerability:
Double free vulnerability in the WebSocket Server (res_http_websocket
module) in Asterisk Open Source 11.x before 11.14.2 allows remote
attackers to cause a denial of service (crash) by sending a zero
length frame after a non-zero length frame (CVE-2014-9374).
MDVSA-2015:017: libevent
Updated libevent packages fix security vulnerability:
Andrew Bartlett of Catalyst reported a defect affecting certain
applications using the Libevent evbuffer API. This defect leaves
applications which pass insanely large inputs to evbuffers open
to a possible heap overflow or infinite loop. In order to exploit
this flaw, an attacker needs to be able to find a way to provoke the
program into trying to make a buffer chunk larger than what will fit
into a single size_t or off_t (CVE-2014-6272).
MDVSA-2015:016: unzip
Updated unzip package fix security vulnerabilities:
The unzip command line tool is affected by heap-based buffer overflows
within the CRC32 verification (CVE-2014-8139), the test_compr_eb()
(CVE-2014-8140) and the getZip64Data() (CVE-2014-8141) functions. The
input errors may result in in arbitrary code execution. A specially
crafted zip file, passed to the command unzip -t, can be used to
trigger the vulnerability.
OOB access (both read and write) issues also exist in test_compr_eb()
that can result in application crash or other unspecified impact. A
specially crafted zip file, passed to the command unzip -t, can be
used to trigger the issues.
MDVSA-2015:015: sox
Updated sox packages fix security vulnerability:
The sox command line tool is affected by two heap-based buffer
overflows, respectively located in functions start_read() and
AdpcmReadBlock(). A specially crafted wav file can be used to trigger
the vulnerabilities (CVE-2014-8145).
MDVSA-2015:014: libjpeg
Updated libjpeg packages fix security vulnerability:
Passing a specially crafted jpeg file to libjpeg-turbo could lead to
stack smashing (CVE-2014-9092).
MDVSA-2015:013: znc
Updated znc packages fix security vulnerabilities:
Multiple vulnerabilities were reported in ZNC version 1.0 which can
be exploited by malicious authenticated users to cause a denial of
service. These flaws are due to errors when handling the editnetwork,
editchan, addchan, and delchan page requests; they can be exploited
to cause a NULL pointer dereference (CVE-2013-2130).
Adding an already existing channel to a user/network via web admin
in ZNC causes a crash if the channel name isn’t prefixed with ‘#’
(CVE-2014-9403).
MDVSA-2015:012: jasper
Updated jasper packages fix security vulnerabilities:
A double free flaw was found in the way JasPer parsed ICC color
profiles in JPEG 2000 image files. A specially crafted file could
cause an application using JasPer to crash or, possibly, execute
arbitrary code (CVE-2014-8137).
A heap-based buffer overflow flaw was found in the way JasPer
decoded JPEG 2000 image files. A specially crafted file could cause
an application using JasPer to crash or, possibly, execute arbitrary
code (CVE-2014-8138).
MDVSA-2015:011: nail
Updated nail package fixes security vulnerabilities:
A flaw was found in the way mailx handled the parsing of email
addresses. A syntactically valid email address could allow a local
attacker to cause mailx to execute arbitrary shell commands through
shell meta-characters and the direct command execution functionality
(CVE-2004-2771, CVE-2014-7844).