Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in usbmuxd
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in usbmuxd
ID: 201203-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. März 2012, 08:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0065
Applikationen: usbmuxd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig516A539C71B34BEB40F1866E
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: usbmuxd: User-assisted execution of arbitrary code
Date: March 06, 2012
Bugs: #399409
ID: 201203-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in usbmuxd could result in the
execution of arbitrary code.

Background
==========

usbmuxd is a USB multiplex daemon for use with Apple iPhone and iPod
Touch devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-pda/usbmuxd < 1.0.7-r1 >= 1.0.7-r1

Description
===========

The "receive_packet()" function in libusbmuxd.c contains a boundary
error when parsing the "SerialNumber" field of a USB device, which
could cause a heap-based buffer overflow.

Impact
======

An attacker could gain physical access or entice a user to connect to a
malicious USB device, possibly resulting in execution of arbitrary code
with the privileges of the "usbmux" user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All usbmuxd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-pda/usbmuxd-1.0.7-r1"

References
==========

[ 1 ] CVE-2012-0065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0065

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig516A539C71B34BEB40F1866E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9VcrUACgkQAnl3SfnYR/iySgEAk6MVkTls1IF3iaOHEuCtFUEd
iGpLTigCktW8EcfRltwA/0rOD/afKrBXiuLGqWkK84L3FHOc6M/orCz+SeD+eKVD
=j6ID
-----END PGP SIGNATURE-----

--------------enig516A539C71B34BEB40F1866E--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung