Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in nut
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in nut
ID: 201209-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 28. September 2012, 10:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2944
Applikationen: nut

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3A01FDA3CA87AA715C5EB0EC
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: NUT: Arbitrary code execution
Date: September 27, 2012
Bugs: #419377
ID: 201209-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in NUT might allow remote attackers to execute
arbitrary code.

Background
==========

Network UPS Tools (NUT) provide support for power devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-power/nut < 2.6.3 >= 2.6.3

Description
===========

An error in the addchar() function in parseconf.c may cause a buffer
overflow.

Impact
======

A remote attacker could send a specially crafted string to upsd,
possibly resulting in execution of arbitrary code with the privileges
of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NUT users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-power/nut-2.6.3"

References
==========

[ 1 ] CVE-2012-2944
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2944

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig3A01FDA3CA87AA715C5EB0EC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlBkssMACgkQAnl3SfnYR/jhTAD/cfeSYYm0Bqa7hWgDECMRcua3
ec6l6pJ/B5n0sJDPODIA+QHh/CGEGxy2rsnNZX8OnGkCEksnLwlDPgugZEUzwuVn
=7zKO
-----END PGP SIGNATURE-----

--------------enig3A01FDA3CA87AA715C5EB0EC--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung