The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200505-02 ] Oops!: Remote code execution


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 5 May 2005 18:34:04 -0400
From: Luke Macken <lewk@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200505-02 ] Oops!: Remote code execution
Message-ID: <20050505223404.GA12576@tomservo.>
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature"; boundary="bg08WKrSYDhXBjb5"
Content-Disposition: inline
User-Agent: Mutt/1.5.8i
X-Virus-Scanned: antivirus-gw at tyumen.ru


--bg08WKrSYDhXBjb5
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200505-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: High
     Title: Oops!: Remote code execution
      Date: May 05, 2005
      Bugs: #91303
        ID: 200505-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

The Oops! proxy server contains a remotely exploitable format string
vulnerability, which could potentially lead to the execution of
arbitrary code.

Background
==========

Oops! is an advanced, multithreaded caching web proxy.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /       Vulnerable       /             Unaffected
    -------------------------------------------------------------------
  1  net-proxy/oops     < 1.5.24_pre20050503     >= 1.5.24_pre20050503


Description
===========

A format string flaw has been detected in the my_xlog() function of the
Oops! proxy, which is called by the passwd_mysql and passwd_pgsql
module's auth() functions.

Impact
======

A remote attacker could send a specially crafted HTTP request to the
Oops! proxy, potentially triggering this vulnerability and leading to
the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oops! users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-proxy/oops-1.5.24_pre20050503"


References
==========

  [ 1 ] CAN-2005-1121
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1121

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200505-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--bg08WKrSYDhXBjb5
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCep9cRsm3eDkOu7kRAiy8AJ9I4DWJrjp+pUmFUmhncbSrLDoUHgCdE17c
Gt9y9zYESHgQGHS32atbDMM=
=pFEe
-----END PGP SIGNATURE-----

--bg08WKrSYDhXBjb5--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру