Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in znc
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in znc
ID: openSUSE-SU-2018:2231-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3, openSUSE Leap 15.0
Datum: Di, 7. August 2018, 16:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14055
Applikationen: znc

Originalnachricht

   openSUSE Security Update: Security update for znc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2231-1
Rating: moderate
References: #1101280 #1101281
Cross-References: CVE-2018-14055 CVE-2018-14056
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for znc fixes the following issues:

- Update to version 1.7.1
* CVE-2018-14055: non-admin user could gain admin privileges and shell
access by injecting values into znc.conf (bnc#1101281)
* CVE-2018-14056: path traversal in HTTP handler via ../ in a web skin
name. (bnc#1101280)
- Update to version 1.7.0
* Make ZNC UI translateable to different languages
* Configs written before ZNC 0.206 can't be read anymore
* Implement IRCv3.2 capabilities away-notify, account-notify,
extended-join
* Implement IRCv3.2 capabilities echo-message, cap-notify on the
"client
side"
* Update capability names as they are named in IRCv3.2:
znc.in/server-time-iso→server-time, znc.in/batch→batch. Old names
will continue working for a while, then will be removed in some future
version.
* Make ZNC request server-time from server when available
* Add "AuthOnlyViaModule" global/user setting
* Stop defaulting real name to "Got ZNC?"
* Add SNI SSL client support
* Add support for CIDR notation in allowed hosts list and in trusted
proxy list
* Add network-specific config for cert validation in addition to
user-supplied fingerprints: TrustAllCerts, defaults to false, and
TrustPKI, defaults to true.
* Add /attach command for symmetry with /detach. Unlike /join it allows
wildcards.
- Update to version 1.6.6:
* Fix use-after-free in znc --makepem. It was broken for a long time,
but started segfaulting only now. This is a useability fix, not a
security fix, because self-signed (or signed by a CA) certificates can
be created without using --makepem, and then combined into znc.pem.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-819=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-819=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

znc-1.7.1-20.3.1
znc-debuginfo-1.7.1-20.3.1
znc-debugsource-1.7.1-20.3.1
znc-devel-1.7.1-20.3.1
znc-perl-1.7.1-20.3.1
znc-perl-debuginfo-1.7.1-20.3.1
znc-python3-1.7.1-20.3.1
znc-python3-debuginfo-1.7.1-20.3.1
znc-tcl-1.7.1-20.3.1
znc-tcl-debuginfo-1.7.1-20.3.1

- openSUSE Leap 42.3 (noarch):

znc-lang-1.7.1-20.3.1

- openSUSE Leap 15.0 (x86_64):

znc-1.7.1-lp150.2.6.1
znc-debuginfo-1.7.1-lp150.2.6.1
znc-debugsource-1.7.1-lp150.2.6.1
znc-devel-1.7.1-lp150.2.6.1
znc-perl-1.7.1-lp150.2.6.1
znc-perl-debuginfo-1.7.1-lp150.2.6.1
znc-python3-1.7.1-lp150.2.6.1
znc-python3-debuginfo-1.7.1-lp150.2.6.1
znc-tcl-1.7.1-lp150.2.6.1
znc-tcl-debuginfo-1.7.1-lp150.2.6.1

- openSUSE Leap 15.0 (noarch):

znc-lang-1.7.1-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-14055.html
https://www.suse.com/security/cve/CVE-2018-14056.html
https://bugzilla.suse.com/1101280
https://bugzilla.suse.com/1101281

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung