summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202311-08.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-11-25 10:31:10 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-11-25 10:31:10 +0000
commit2900e684ae4bdce1f20652587728095cd01a30a1 (patch)
treedb7b5054b7d0de362a2960a0a7268ffc37b8e1f9 /metadata/glsa/glsa-202311-08.xml
parentff8c6e4babf1a2911b8d61b6bb7e80290355cb70 (diff)
gentoo auto-resync : 25:11:2023 - 10:31:10
Diffstat (limited to 'metadata/glsa/glsa-202311-08.xml')
-rw-r--r--metadata/glsa/glsa-202311-08.xml42
1 files changed, 42 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202311-08.xml b/metadata/glsa/glsa-202311-08.xml
new file mode 100644
index 000000000000..1ca40cbb7b0c
--- /dev/null
+++ b/metadata/glsa/glsa-202311-08.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202311-08">
+ <title>GNU Libmicrohttpd: Buffer Overflow Vulnerability</title>
+ <synopsis>A buffer overflow vulnerability has been discovered in GNU Libmicrohttpd.</synopsis>
+ <product type="ebuild">libmicrohttpd</product>
+ <announced>2023-11-25</announced>
+ <revised count="1">2023-11-25</revised>
+ <bug>778296</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-libs/libmicrohttpd" auto="yes" arch="*">
+ <unaffected range="gt">0.9.70</unaffected>
+ <vulnerable range="eq">0.9.70</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application. GNU Libmicrohttpd is free software and part of the GNU project.</p>
+ </background>
+ <description>
+ <p>A buffer overflow vulnerability has been discovered in GNU Libmicrohttpd. Please review the CVE identifier referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>A missing bounds check in the post_process_urlencoded function leads to a buffer overflow, allowing a remote attacker to write arbitrary data in an application that uses libmicrohttpd. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GNU Libmicrohttpd users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">net-libs/libmicrohttpd-0.9.70"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3466">CVE-2021-3466</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-11-25T08:29:39.007233Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-11-25T08:29:39.010725Z">graaff</metadata>
+</glsa> \ No newline at end of file