summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'glsa-200404-19.xml')
-rw-r--r--glsa-200404-19.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200404-19.xml b/glsa-200404-19.xml
new file mode 100644
index 00000000..b5bf011b
--- /dev/null
+++ b/glsa-200404-19.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200404-19">
+ <title>Buffer overflows and format string vulnerabilities in LCDproc</title>
+ <synopsis>
+ Multiple remote vulnerabilities have been found in the LCDd server,
+ allowing execution of arbitrary code with the rights of the LCDd user.
+ </synopsis>
+ <product type="ebuild">lcdproc</product>
+ <announced>April 27, 2004</announced>
+ <revised>April 27, 2004: 01</revised>
+ <bug>47340</bug>
+ <access>remote </access>
+ <affected>
+ <package name="app-misc/lcdproc" auto="yes" arch="*">
+ <unaffected range="ge">0.4.5</unaffected>
+ <vulnerable range="le">0.4.4-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ LCDproc is a program that displays various bits of real-time system
+ information on an LCD. It makes use of a local server (LCDd) to collect
+ information to display on the LCD.
+ </p>
+ </background>
+ <description>
+ <p>
+ Due to insufficient checking of client-supplied data, the LCDd server is
+ susceptible to two buffer overflows and one string buffer vulnerability. If
+ the server is configured to listen on all network interfaces (see the Bind
+ parameter in LCDproc configuration), these vulnerabilities can be triggered
+ remotely.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ These vulnerabilities allow an attacker to execute code with the rights of
+ the user running the LCDproc server. By default, this is the "nobody" user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ A workaround is not currently known for this issue. All users are advised
+ to upgrade to the latest version of the affected package.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ LCDproc users should upgrade to version 0.4.5 or later:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv ">=app-misc/lcdproc-0.4.5"
+ # emerge ">=app-misc/lcdproc-0.4.5"</code>
+ </resolution>
+ <references>
+ <uri link="http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html">LCDproc advisory</uri>
+ </references>
+ <metadata tag="submitter">
+ koon
+ </metadata>
+</glsa>