Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in bip
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in bip
ID: 201201-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. Januar 2012, 14:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0806
Applikationen: bip

Originalnachricht

--nextPart3556133.Ruu1OX6WLQ
Content-Type: Text/Plain;
charset="us-ascii
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: bip: Multiple vulnerabilities
Date: January 30, 2012
Bugs: #336321, #400599
ID: 201201-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in bip might allow remote unauthenticated
attackers to cause a Denial of Service or possibly execute arbitrary
code.

Background
==========

bip is a multi-user IRC proxy with SSL support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/bip < 0.8.8-r1 >= 0.8.8-r1

Description
===========

Multiple vulnerabilities have been discovered in bip:

* Uli Schlachter reported that bip does not properly handle invalid
data during authentication, resulting in a daemon crash
(CVE-2010-3071).
* Julien Tinnes reported that bip does not check the number of open
file descriptors against FD_SETSIZE, resulting in a stack buffer
overflow (CVE-2012-0806).

Impact
======

A remote attacker could exploit these vulnerabilities to execute
arbitrary code with the privileges of the user running the bip daemon,
or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All bip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/bip-0.8.8-r1"

NOTE: The CVE-2010-3071 flaw was already corrected in an earlier
version of bip and is included in this advisory for completeness.

References
==========

[ 1 ] CVE-2010-3071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3071
[ 2 ] CVE-2012-0806
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0806

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3556133.Ruu1OX6WLQ
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)

iQIcBAABCAAGBQJPJpDOAAoJEDa6ZWES7jAAbBgQAKQXeKrYKaXYOPK1cvkbqBd9
fn412sABBP7Pv0JCf5BrOJRQJ6JLg6CDgSvZXP16dRqYJ4q+8DqmKicdWyPJDO8/
/5/I31NZdnyboGBrv/FkDVWn0eg3M+Pi96e+bJ8aoBkmhP2DUV376GVpQvyXy5Xg
r804W2NkdUzoA+kUBFbeYN2jAzOWTXWfFN3BVm9EQ0yF1IYuv3oFMudr9HKGQaaz
wFcLedi/ZEND2CjE7z5RxE6YjnAAJg+ZhnvmLtW0o/GqdlL3EaTUKh2tcZTMcrs0
McEfJWLmgl89b6kVqiMnBv9mw760ENrLFjKacg0xlRA9vU4vImygBStI/oUn0s4Y
ewUP5ABONpGfInlp+PMLvERhsqEoVR0nHFTdHkjb/VZRsGNfLBBxWkJBr5K+GTnJ
sctZnBg6P81R3H4lF1//gCo2ThyK9N5bUl8bB9So9EYXKU1BIGQWtN5DbjxbijzI
EhXQ4PMXUPVo54Mfcl40/S5WJfPXbu8/BmQ8TQp3/BP93hmK+TfF15sZY7Xv9+Gr
ve6up4tLR6C/CnXI2eJRwPAvwtOcteTgwc/KCGEFzZPX0hipW9NiXe+r00RsCgAI
RolLkLyNw9vwfFTgZ/1uTzwXMD0nKGo5YBuSVePAE7jNSAJnymnwQgFV6uR+GLK8
rFzaOQNFq7KKa644oxKw
=rlUN
-----END PGP SIGNATURE-----

--nextPart3556133.Ruu1OX6WLQ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung