Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in mtr
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in mtr
ID: 200806-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 3. Juni 2008, 17:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2357
Applikationen: mtr

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3D581F62D5C021094044E86A
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200806-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: mtr: Stack-based buffer overflow
Date: June 03, 2008
Bugs: #223017
ID: 200806-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A stack-based buffer overflow was found in mtr, possibly resulting in
the execution of arbitrary code.

Background
==========

mtr combines the functionality of the 'traceroute' and 'ping'
programs
in a single network diagnostic tool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/mtr < 0.73-r1 >=3D 0.73-r1

Description
===========

Adam Zabrocki reported a boundary error within the split_redraw()
function in the file split.c, possibly leading to a stack-based buffer
overflow.

Impact
======

A remote attacker could use a specially crafted resolved hostname to
execute arbitrary code with root privileges. However, it is required
that the attacker controls the DNS server used by the victim, and that
the "-p" (or "--split") command line option is used.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mtr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-analyzer/mtr-0.73-r1"

References
==========

[ 1 ] CVE-2008-2357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2357

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig3D581F62D5C021094044E86A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkhFZfAACgkQD/IBIJzjypHq2gCfSXWxrbJzaZTuYc4asEf87kiO
Ma8Ani1nd+zuOY4oRI4xBPR9OXlcXuBL
=EdIx
-----END PGP SIGNATURE-----

--------------enig3D581F62D5C021094044E86A--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung