Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Eggdrop
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Eggdrop
ID: 200709-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 15. September 2007, 17:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2807
Applikationen: Eggdrop

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig01830241EE4A70D927398E09
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200709-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Eggdrop: Buffer overflow
Date: September 15, 2007
Bugs: #179354
ID: 200709-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A remote stack-based buffer overflow has been discovered in Eggdrop.

Background
==========

Eggdrop is an IRC bot extensible with C or Tcl.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/eggdrop < 1.6.18-r2 >=3D 1.6.18-r2

Description
===========

Bow Sineath discovered a boundary error in the file
mod/server.mod/servrmsg.c when processing overly long private messages
sent by an IRC server.

Impact
======

A remote attacker could entice an Eggdrop user to connect the bot to a
malicious server, possibly resulting in the execution of arbitrary code
on the host running Eggdrop.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Eggdrop users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-irc/eggdrop-1.6.18-r2"

References
==========

[ 1 ] CVE-2007-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-2807

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig01830241EE4A70D927398E09
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFG6/qZGc/RGrFqUYMRAjV4AJ9VEckjH6D4y+vSO8k6gNLoifTULwCeL3hA
Osk5Ly9Sgp1eVZot3p9xfOg=
=vfEX
-----END PGP SIGNATURE-----

--------------enig01830241EE4A70D927398E09--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung