Login
Newsletter
Werbung

Sicherheit: Denial of Service in Heartbeat
Aktuelle Meldungen Distributionen
Name: Denial of Service in Heartbeat
ID: 200608-23
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 24. August 2006, 19:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3815
Applikationen: Linux-HA

Originalnachricht

--nextPart4008197.j8QLZ28u7V
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200608-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Heartbeat: Denial of Service
Date: August 24, 2006
Bugs: #141894
ID: 200608-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Heartbeat is vulnerable to a Denial of Service which can be triggered
by a remote attacker without authentication.

Background
==========

Heartbeat is a component of the High-Availability Linux project. It is
used to perform death-of-node detection, communications and cluster
management.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-cluster/heartbeat < 2.0.7 >= 2.0.7

Description
===========

Yan Rong Ge discovered that the peel_netstring() function in
cl_netstring.c does not validate the "length" parameter of user input,
which can lead to an out-of-bounds memory access when processing
certain Heartbeat messages (CVE-2006-3121). Furthermore an unspecified
local DoS issue was fixed (CVE-2006-3815).

Impact
======

By sending a malicious UDP Heartbeat message, even before
authentication, a remote attacker can crash the master control process
of the cluster.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Heartbeat users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=sys-cluster/heartbeat-2.0.7"

References
==========

[ 1 ] CVE-2006-3121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3121
[ 2 ] CVE-2006-3815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3815

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200608-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart4008197.j8QLZ28u7V
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE7eVKzKC5hMHO6rkRArWNAKCOcaLGppZClpHuKut/MO43L4rfigCgiAKC
xagZL0fEhpaaLjI0swPcuHk=
=JHnU
-----END PGP SIGNATURE-----

--nextPart4008197.j8QLZ28u7V--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung