[prev in list] [next in list] [prev in thread] [next in thread] 

List:       gentoo-announce
Subject:    [gentoo-announce] [ GLSA 200704-20 ] NAS: Multiple vulnerabilities
From:       Raphael Marichez <falco () gentoo ! org>
Date:       2007-04-23 20:50:43
Message-ID: 20070423205043.GN31875 () falco ! falcal ! net
[Download RAW message or body]

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: NAS: Multiple vulnerabilities
      Date: April 23, 2007
      Bugs: #171428
        ID: 200704-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Network Audio System is vulnerable to a buffer overflow that could
result in the execution of arbitrary code with root privileges.

Background
==========

NAS is a network transparent, client/server audio transport system.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  media-libs/nas       < 1.8b                               >= 1.8b

Description
===========

Luigi Auriemma has discovered multiple vulnerabilities in NAS, some of
which include a buffer overflow in the function accept_att_local(), an
integer overflow in the function ProcAuWriteElement(), and a null
pointer error in the function ReadRequestFromClient().

Impact
======

An attacker having access to the NAS daemon could send an overly long
slave name to the server, leading to the execution of arbitrary code
with root privileges. A remote attacker could also send a specially
crafted packet containing an invalid client ID, which would crash the
server and result in a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NAS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/nas-1.8b"

References
==========

  [ 1 ] CVE-2007-1543
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1543
  [ 2 ] CVE-2007-1544
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1544
  [ 3 ] CVE-2007-1545
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1545
  [ 4 ] CVE-2007-1546
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1546
  [ 5 ] CVE-2007-1547
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1547

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200704-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[Attachment #3 (application/pgp-signature)]
-- 
gentoo-announce@gentoo.org mailing list


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic