From 995884416efaa899e9abe8d5c6899570e518b84b Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Thu, 11 Aug 2022 02:19:03 +0100 Subject: gentoo auto-resync : 11:08:2022 - 02:19:03 --- metadata/glsa/glsa-202208-18.xml | 42 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 metadata/glsa/glsa-202208-18.xml (limited to 'metadata/glsa/glsa-202208-18.xml') diff --git a/metadata/glsa/glsa-202208-18.xml b/metadata/glsa/glsa-202208-18.xml new file mode 100644 index 000000000000..b1bb9fed495e --- /dev/null +++ b/metadata/glsa/glsa-202208-18.xml @@ -0,0 +1,42 @@ + + + + Motion: Denial of service + A vulnerability in Motion allows a remote attacker to cause denial of service. + motion + 2022-08-10 + 2022-08-10 + 760714 + remote + + + 4.3.2 + 4.3.2 + + + +

Motion is a program that monitors the video signal from one or more cameras and is able to detect motions.

+
+ +

The Motion HTTP server does not correctly perform URL decoding. If the HTTP server receives a request for a URL containing an incomplete percent-encoded character, a flaw in parsing results in an infinite loop trying to parse the rest of the character, which eventually results in a denial of service condition when reading out-of-bounds.

+
+ +

A remote attacker can trigger a denial of service condition in Motion.

+
+ +

There is no known workaround at this time.

+
+ +

All Motion users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/motion-4.3.2" + +
+ + CVE-2020-26566 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3