Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in lcdproc
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in lcdproc
ID: 200404-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 27. April 2004, 13:00
Referenzen: http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html
Applikationen: LCDproc

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200404-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Buffer overflows and format string vulnerabilities in
LCDproc
Date: April 27, 2004
Bugs: #47340
ID: 200404-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple remote vulnerabilities have been found in the LCDd server,
allowing execution of arbitrary code with the rights of the LCDd user.

Background
==========

LCDproc is a program that displays various bits of real-time system
information on an LCD. It makes use of a local server (LCDd) to collect
information to display on the LCD.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/lcdproc <= 0.4.4-r1 >= 0.4.5

Description
===========

Due to insufficient checking of client-supplied data, the LCDd server
is susceptible to two buffer overflows and one string buffer
vulnerability. If the server is configured to listen on all network
interfaces (see the Bind parameter in LCDproc configuration), these
vulnerabilities can be triggered remotely.

Impact
======

These vulnerabilities allow an attacker to execute code with the rights
of the user running the LCDproc server. By default, this is the
"nobody" user.

Workaround
==========

A workaround is not currently known for this issue. All users are
advised to upgrade to the latest version of the affected package.

Resolution
==========

LCDproc users should upgrade to version 0.4.5 or later:

# emerge sync

# emerge -pv ">=app-misc/lcdproc-0.4.5"
# emerge ">=app-misc/lcdproc-0.4.5"

References
==========

[ 1 ] LCDproc advisory
http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200404-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung