From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201405-21.xml | 63 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 metadata/glsa/glsa-201405-21.xml (limited to 'metadata/glsa/glsa-201405-21.xml') diff --git a/metadata/glsa/glsa-201405-21.xml b/metadata/glsa/glsa-201405-21.xml new file mode 100644 index 000000000000..03255f8417f8 --- /dev/null +++ b/metadata/glsa/glsa-201405-21.xml @@ -0,0 +1,63 @@ + + + + Charybdis, ShadowIRCd: Denial of Service + A vulnerability has been found in Charybdis and ShadowIRCd, + possibly resulting in remote Denial of Service. + + shadowircd + 2014-05-18 + 2014-05-18: 1 + 449544 + 449790 + remote + + + 3.4.2 + 3.4.2 + + + 6.3.3 + 6.3.3 + + + +

Charybdis is the Atheme Project’s IRC daemon based on ratbox. + ShadowIRCd is an IRC daemon based on Charybdis that adds several useful + features. +

+
+ +

A vulnerability has been discovered in Charybdis and ShadowIRCd. Please + review the CVE identifier referenced below for details. +

+
+ +

A remote attacker may be able to cause a Denial of Service condition.

+
+ +

There is no known workaround at this time.

+
+ +

All Charybdis users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-irc/charybdis-3.4.2" + + +

All ShadowIRCd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-irc/shadowircd-6.3.3" + +
+ + CVE-2012-6084 + + + underling + + ackle +
-- cgit v1.2.3