Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in PeerCast
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in PeerCast
ID: 200801-22:02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 31. Januar 2008, 00:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6454
Applikationen: Peercast

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200801-22:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PeerCast: Buffer overflow
Date: January 30, 2008
Updated: January 30, 2008
Bugs: #202747
ID: 200801-22:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability has been discovered in PeerCast.

Background
==========

PeerCast is a client and server for P2P-radio network

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/peercast < 0.1218 >= 0.1218

Description
===========

Luigi Auriemma reported a heap-based buffer overflow within the
"handshakeHTTP()" function when processing HTTP requests.

Impact
======

A remote attacker could send a specially crafted request to the
vulnerable server, possibly resulting in the remote execution of
arbitrary code with the privileges of the user running the PeerCast
server, usually "nobody".

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PeerCast users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-sound/peercast-0.1218"

References
==========

[ 1 ] CVE-2007-6454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6454

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHoQXSuhJ+ozIKI5gRAjt2AJ9DJWDt8dQGon3Ko7t/8Wd9eyxlAQCdF4m6
5HDWgrpZTI1V//W92M7ubFs=
=GdER
-----END PGP SIGNATURE-----
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung