Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in PeerCast
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in PeerCast
ID: 200807-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 21. Juli 2008, 21:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2040
Applikationen: Peercast

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200807-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PeerCast: Buffer overflow
Date: July 21, 2008
Bugs: #220281
ID: 200807-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in PeerCast may allow for the remote
execution of arbitrary code.

Background
==========

PeerCast is a client and server for P2P-radio networks.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/peercast < 0.1218-r1 >= 0.1218-r1

Description
===========

Nico Golde reported a boundary error in the HTTP::getAuthUserPass()
function when processing overly long HTTP Basic authentication
requests.

Impact
======

A remote attacker could send a specially crafted HTTP request to the
vulnerable server, possibly resulting in the remote execution of
arbitrary code with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PeerCast users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-sound/peercast-0.1218-r1"

References
==========

[ 1 ] CVE-2008-2040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2040

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIhOkGuhJ+ozIKI5gRAsPLAJ4pDU1p+l+VMNYTV9L3t4EJXpiNywCfQQX2
mm8f+HZSWkiBOofoc2b8tD0=
=6L/C
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung