From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201412-38.xml | 59 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 metadata/glsa/glsa-201412-38.xml (limited to 'metadata/glsa/glsa-201412-38.xml') diff --git a/metadata/glsa/glsa-201412-38.xml b/metadata/glsa/glsa-201412-38.xml new file mode 100644 index 000000000000..b43a44925d45 --- /dev/null +++ b/metadata/glsa/glsa-201412-38.xml @@ -0,0 +1,59 @@ + + + + Icecast: Multiple Vulnerabilities + Two vulnerabilities have been found in Icecast, possibly resulting + in privilege escalation or disclosure of information. + + icecast + 2014-12-26 + 2014-12-26: 1 + 529956 + 530784 + local, remote + + + 2.4.1 + 2.4.1 + + + +

Icecast is an open source alternative to SHOUTcast that supports MP3, + OGG (Vorbis/Theora) and AAC streaming. +

+
+ +

Two vulnerabilities have been discovered in Icecast:

+ +
    +
  • Icecast does not properly handle shared file descriptors + (CVE-2014-9018) +
  • +
  • Supplementary group privileges are not changed (CVE-2014-9091)
  • +
+
+ +

A local attacker can possibly gain escalated privileges or obtain + sensitive information. +

+
+ +

There is no known workaround at this time.

+
+ +

All Icecast users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/icecast-2.4.1" + +
+ + CVE-2014-9018 + CVE-2014-9091 + + + BlueKnight + + ackle +
-- cgit v1.2.3