Mailing List Archive

libevent < 2.0.22 security vulnerability [ Fwd: [gentoo-announce] [ GLSA 201502-07 ] libevent: User-assisted execution of arbitrary code]
Hi.

Just thought I'D forward this to the list since DBMail uses libevent.
In particular probably interesting to packagers / people who compile (or
make packages) themselves.

Regards


-------- Weitergeleitete Nachricht --------
Betreff: [gentoo-announce] [ GLSA 201502-07 ] libevent: User-assisted
execution of arbitrary code
Datum: Sat, 07 Feb 2015 21:32:50 +0100
Von: Kristian Fiskerstrand <k_f@gentoo.org>
An: gentoo-announce@gentoo.org

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libevent: User-assisted execution of arbitrary code
Date: February 07, 2015
Bugs: #535774
ID: 201502-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple integer overflow errors in libevent could result in execution
of arbitrary code or Denial of Service.

Background
==========

libevent is a library to execute a function when a specific event
occurs on a file descriptor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libevent < 2.0.22 >= 2.0.22

Description
===========

Multiple integer overflow errors in libevent could cause a heap-based
buffer overflow.

Impact
======

A context-dependent attacker could cause an application linked against
libevent to pass an excessively long input through evbuffer, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libevent users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libevent-2.0.22"

References
==========

[ 1 ] CVE-2014-6272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6272

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5