Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Hashcash
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Hashcash
ID: 200606-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 26. Juni 2006, 21:19
Referenzen: http://www.hashcash.org/source/CHANGELOG
Applikationen: HashCash

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD5FD0FD84E35EEF2427DE70E
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200606-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Hashcash: Possible heap overflow
Date: June 26, 2006
Bugs: #134960
ID: 200606-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A heap overflow vulnerability in the Hashcash utility could allow an
attacker to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Hashcash is a utility for generating Hashcash tokens, a proof-of-work
system to reduce the impact of spam.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/hashcash < 1.21 >=3D 1.21

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Andreas Seltenreich has reported a possible heap overflow in the
array_push() function in hashcash.c, as a result of an incorrect amount
of allocated memory for the "ARRAY" structure.

Impact
=3D=3D=3D=3D=3D=3D

By sending malicious entries to the Hashcash utility, an attacker may
be able to cause an overflow, potentially resulting in the execution of
arbitrary code with the privileges of the user running the application.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Hashcash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-misc/hashcash-1.21"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] Hashcash ChangeLog
http://www.hashcash.org/source/CHANGELOG

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200606-25.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enigD5FD0FD84E35EEF2427DE70E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFEoDFgvcL1obalX08RAgpgAJ9l0CF82HVzhR0YnJyM9RUZoq75+gCfffg8
IRgLA7QXupUk3UVoFMMijKE=
=Bk6V
-----END PGP SIGNATURE-----

--------------enigD5FD0FD84E35EEF2427DE70E--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung