Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in ZNC
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in ZNC
ID: 200909-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 13. September 2009, 21:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2658
Applikationen: znc

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1D88AB40094E8EA35E33CBBD
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ZNC: Directory traversal
Date: September 13, 2009
Bugs: #278684
ID: 200909-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A directory traversal was found in ZNC, allowing for overwriting of
arbitrary files.

Background
==========

ZNC is an advanced IRC bouncer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/znc < 0.074 >=3D 0.074

Description
===========

The vendor reported a directory traversal vulnerability when processing
DCC SEND requests.

Impact
======

A remote, authenticated user could send a specially crafted DCC SEND
request to overwrite arbitrary files with the privileges of the user
running ZNC, and possibly cause the execution of arbitrary code e.g. by
uploading a malicious ZNC module.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ZNC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dnet-irc/znc-0.074

References
==========

[ 1 ] CVE-2009-2658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-2658

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200909-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig1D88AB40094E8EA35E33CBBD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqtRXAACgkQD/IBIJzjypHqxACeLqpUE2XXaVXt/5qEeUnrML3W
RXMAn3dy3YzWiWya5Bh35cF13GiFS750
=GKBq
-----END PGP SIGNATURE-----

--------------enig1D88AB40094E8EA35E33CBBD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung