- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201406-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Openfire: Multiple vulnerabilities
     Date: June 30, 2014
     Bugs: #266129, #507242
       ID: 201406-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Openfire, the worst of
which could lead to a Denial of Service condition.

Background
=========
Openfire is a real time collaboration (RTC) server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-im/openfire             < 3.9.2-r1               >= 3.9.2-r1 

Description
==========
Multiple vulnerabilities have been discovered in Openfire. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly cause a Denial of Service condition or
bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Openfire users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-im/openfire-3.9.2-r1"

References
=========
[ 1 ] CVE-2009-1595
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595
[ 2 ] CVE-2009-1596
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596
[ 3 ] CVE-2014-2741
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201406-35

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201406-35: Openfire: Multiple vulnerabilities

Multiple vulnerabilities have been found in Openfire, the worst of which could lead to a Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in Openfire. Please review the CVE identifiers referenced below for details.

Resolution

All Openfire users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/openfire-3.9.2-r1"

References

[ 1 ] CVE-2009-1595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1595 [ 2 ] CVE-2009-1596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1596 [ 3 ] CVE-2014-2741 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2741

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201406-35

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Openfire: Multiple vulnerabilities
Date: June 30, 2014
Bugs: #266129, #507242
ID: 201406-35

Synopsis

Multiple vulnerabilities have been found in Openfire, the worst of which could lead to a Denial of Service condition.

Background

Openfire is a real time collaboration (RTC) server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/openfire < 3.9.2-r1 >= 3.9.2-r1

Impact

===== A remote attacker could possibly cause a Denial of Service condition or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News