The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200411-20 ] ez-ipupdate: Format string vulnerability


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 11 Nov 2004 16:00:58 +0100
From: Sune Kloppenborg Jeppesen <jaervosz@gentoo.org>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200411-20 ] ez-ipupdate: Format string vulnerability
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com

--nextPart1175854.NGS5xRBuJa
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200411-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ez-ipupdate: Format string vulnerability
      Date: November 11, 2004
      Bugs: #69658
        ID: 200411-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ez-ipupdate contains a format string vulnerability that could lead to
execution of arbitrary code.

Background
==========

ez-ipupdate is a utility for updating host name information for a large
number of dynamic DNS services.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-dns/ez-ipupdate      <= 3.0.11_beta8       >= 3.0.11_beta8-r1

Description
===========

Ulf Harnhammar from the Debian Security Audit Project discovered a
format string vulnerability in ez-ipupdate.

Impact
======

An attacker could exploit this to execute arbitrary code with the
permissions of the user running ez-ipupdate, which could be the root
user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ez-ipupdate users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/ez-ipupdate-3.0.11_beta8-r1"

References
==========

  [ 1 ] CAN-2004-0980
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0980
  [ 2 ] Full Disclosure Announcement
        http://lists.netsys.com/pipermail/full-disclosure/2004-November/028590.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200411-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart1175854.NGS5xRBuJa
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQBBk36tzKC5hMHO6rkRAir/AJ9qCC8HJLoNU9lLZSdsEwQdh9QI6wCfWV9S
av4HvjcsTHoucGPzbTosnss=
=+Bxe
-----END PGP SIGNATURE-----

--nextPart1175854.NGS5xRBuJa--

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру