Gentoo 2478 Published by

The following updates for Gentoo Linux has been released: [ GLSA 201202-06 ] Asterisk: Denial of Service, [ GLSA 201202-05 ] Heimdal: Arbitrary code execution, [ GLSA 201202-04 ] PowerDNS: Denial of Service, and [ GLSA 201202-03 ] MaraDNS: Denial of Service



[ GLSA 201202-06 ] Asterisk: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Asterisk: Denial of Service
Date: February 22, 2012
Bugs: #399507
ID: 201202-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Asterisk could allow a remote attacker to cause a
Denial of Service condition.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.8.8.2 >= 1.8.8.2

Description
===========

A vulnerability has been found in Asterisk's handling of certain
encrypted streams where the res_srtp module has been loaded but video
support has not been enabled.

Impact
======

A remote attacker could send a specially crafted SDP message to the
Asterisk daemon, possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.8.2"

References
==========

[ 1 ] CVE-2012-0885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0885

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201202-05 ] Heimdal: Arbitrary code execution
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Heimdal: Arbitrary code execution
Date: February 22, 2012
Bugs: #396105
ID: 201202-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A boundary error in Heimdal could result in execution of arbitrary
code.

Background
==========

Heimdal is a free implementation of Kerberos 5.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/heimdal < 1.5.1-r1 >= 1.5.1-r1

Description
===========

A boundary error in the "encrypt_keyid()" function in
appl/telnet/libtelnet/encrypt.c of the telnet daemon and client could
cause a buffer overflow.

Impact
======

An unauthenticated remote attacker may be able to execute arbitrary
code with the privileges of the user running the telnet daemon or
client, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Heimdal users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/heimdal-1.5.1-r1"

References
==========

[ 1 ] CVE-2011-4862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201202-04 ] PowerDNS: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PowerDNS: Denial of Service
Date: February 22, 2012
Bugs: #398403
ID: 201202-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in PowerDNS could allow a remote attacker to create a
Denial of Service condition.

Background
==========

The PowerDNS nameserver is an authoritative-only nameserver which uses
a flexible backend architecture.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/pdns < 3.0.1 >= 3.0.1

Description
===========

A vulnerability has been found in PowerDNS which could cause a packet
loop of DNS responses.

Impact
======

A remote attacker could send specially crafted DNS response packets,
possibly resulting in a Denial of Service condition.

Workaround
==========

PowerDNS users can set "cache-ttl=0" in /etc/powerdns/pdns.conf and
then restart the PowerDNS daemon:

# /etc/init.d/pdns restart

Please review the PowerDNS Security Advisory below for more workaround
details.

Resolution
==========

All PowerDNS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/pdns-3.0.1"

References
==========

[ 1 ] CVE-2012-0206
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0206
[ 2 ] PowerDNS Security Advisory 2012-01
http://doc.powerdns.com/powerdns-advisory-2012-01.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201202-03 ] MaraDNS: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MaraDNS: Denial of Service
Date: February 22, 2012
Bugs: #397431
ID: 201202-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A hash collision vulnerability in MaraDNS allows remote attackers to
cause a Denial of Service condition.

Background
==========

MaraDNS is a proxy DNS server with permanent caching.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/maradns < 1.4.09 >= 1.4.09

Description
===========

MaraDNS does not properly randomize hash functions to protect against
hash collision attacks.

Impact
======

A remote attacker could send many specially crafted DNS recursive
queries, possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MaraDNS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/maradns-1.4.09"

References
==========

[ 1 ] CVE-2012-0024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0024

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5