Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Open DC Hub
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Open DC Hub
ID: 201311-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. November 2013, 16:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1147
Applikationen: Open DC Hub

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VnA3eIjHQQxduMJJSvf1sGIrp4ekRC800
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201311-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Open DC Hub: Arbitrary code execution
Date: November 20, 2013
Bugs: #314551
ID: 201311-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Open DC Hub could result in execution of arbitrary
code.

Background
==========

Open DC Hub is the hub software for the Direct Connect file sharing
network.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-p2p/opendchub < 0.8.2 >= 0.8.2

Description
===========

A stack-based buffer overflow flaw has been discovered in the way Open
DC Hub sanitized content of a user's MyINFO message.

Impact
======

A remote authenticated user may be able to execute arbitrary code or
cause a Denial of Service condition via specially crafted MyINFO
message.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Open DC Hub users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.8.2"

References
==========

[ 1 ] CVE-2010-1147
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1147

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--VnA3eIjHQQxduMJJSvf1sGIrp4ekRC800
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSjI7jAAoJECo/aRed9267bsYH/j6pya934iyR92KwRC/aOpuQ
YCGkXXBV7OgH+BfiRmYNP4mIjD5gkLFrksptJ5Pq70iFDlkRSobuczbMPKu2QM8u
uQgyeZCSUgMd3hGrDkCVHIDIuSNHZc3sjRZIDEdqh0OkLk5alpSuoQl3SnxTrZof
vWqtLV4DfXDjpcYld8SLo6Bc6/200IUajseX3/iB/duDTZo2S4rTxMnIapP9nEDk
i6B+pOFWC5fdhXvqehaO0SAQIHbigKaDieQ2oruhFGM5NcDT3oXgZ1vGHz03LwyP
xTp3r3IVtOZ6TO2H//ezm//pqd3/N4l1eIpzw2G1EIqDl2GOtqtWEAMz90BHrPU=
=2E1k
-----END PGP SIGNATURE-----

--VnA3eIjHQQxduMJJSvf1sGIrp4ekRC800--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung