TUCoPS :: Linux :: Gentoo :: tb10577.htm

NAS: Multiple vulnerabilities
NAS: Multiple vulnerabilities
NAS: Multiple vulnerabilities




--X1xGqyAVbSpAWs5A
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: NAS: Multiple vulnerabilities
      Date: April 23, 2007
      Bugs: #171428
        ID: 200704-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The Network Audio System is vulnerable to a buffer overflow that could
result in the execution of arbitrary code with root privileges.

Background
=========
NAS is a network transparent, client/server audio transport system.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  media-libs/nas       < 1.8b                               >= 1.8b

Description
==========
Luigi Auriemma has discovered multiple vulnerabilities in NAS, some of
which include a buffer overflow in the function accept_att_local(), an
integer overflow in the function ProcAuWriteElement(), and a null
pointer error in the function ReadRequestFromClient().

Impact
=====
An attacker having access to the NAS daemon could send an overly long
slave name to the server, leading to the execution of arbitrary code
with root privileges. A remote attacker could also send a specially
crafted packet containing an invalid client ID, which would crash the
server and result in a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NAS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/nas-1.8b"

References
=========
  [ 1 ] CVE-2007-1543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1543 
  [ 2 ] CVE-2007-1544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1544 
  [ 3 ] CVE-2007-1545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1545 
  [ 4 ] CVE-2007-1546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1546 
  [ 5 ] CVE-2007-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1547 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200704-20.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--X1xGqyAVbSpAWs5A
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRi0cIzvRww8BFPxFAQIZXQf9FtBxXHh4mDlb1o6aDwlXD+hmHmCiwUq3
+mB05cfCP0iPSTAz4h3XPOOWcJcNtADM44ELwNtaZZlLETbUIqEY5Ugui96m4VnM
+lfJDgkVGaCKZzNlNitW2zi8tJNpD4FaHcPM5pSdZgP1/eGG9DW7SgIsOk/9x9Br
TrMj8Vj0U6DnigI60kHoj//y8PKCMgtaxEgxlpIXIy25+TvoDnL6D3MYHFZ0Cg6y
skWaCxVxVXyNd+zHe6PiRWNVECMffm4DMqzfeGJYOFp4CiEcATXeeL8I9i03iaxM
0xX+2q7C0wVx1SmUTn7F6h9XK83AypCwRk6pryUNgwtE2X8z1DdBQQ==7FY+
-----END PGP SIGNATURE-----

--X1xGqyAVbSpAWs5A--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH