Gentoo 2479 Published by

The following two Gentoo Linux updates has been released:

[ GLSA 201406-35 ] Openfire: Multiple vulnerabilities
[ GLSA 201406-36 ] OpenLDAP: Multiple vulnerabilities



[ GLSA 201406-35 ] Openfire: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Openfire: Multiple vulnerabilities
Date: June 30, 2014
Bugs: #266129, #507242
ID: 201406-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Openfire, the worst of
which could lead to a Denial of Service condition.

Background
==========

Openfire is a real time collaboration (RTC) server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/openfire < 3.9.2-r1 >= 3.9.2-r1

Description
===========

Multiple vulnerabilities have been discovered in Openfire. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Openfire users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/openfire-3.9.2-r1"

References
==========

[ 1 ] CVE-2009-1595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595
[ 2 ] CVE-2009-1596
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596
[ 3 ] CVE-2014-2741
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-35.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201406-36 ] OpenLDAP: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenLDAP: Multiple vulnerabilities
Date: June 30, 2014
Bugs: #290345, #323777, #355333, #388605, #407941, #424167
ID: 201406-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in OpenLDAP, allowing for Denial of
Service or a man-in-the-middle attack.

Background
==========

OpenLDAP is an LDAP suite of application and development tools.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-nds/openldap < 2.4.35 >= 2.4.35

Description
===========

Multiple vulnerabilities have been discovered in OpenLDAP. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using
OpenLDAP, bypass security restrictions or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenLDAP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-nds/openldap-2.4.35"

References
==========

[ 1 ] CVE-2009-3767
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3767
[ 2 ] CVE-2010-0211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0211
[ 3 ] CVE-2010-0212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0212
[ 4 ] CVE-2011-1024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1024
[ 5 ] CVE-2011-1025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1025
[ 6 ] CVE-2011-1081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1081
[ 7 ] CVE-2011-4079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4079
[ 8 ] CVE-2012-1164
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1164
[ 9 ] CVE-2012-2668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2668

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5