UnrealIRCd: Multiple vulnerabilities Multiple vulnerabilities in UnrealIRCd might allow remote attackers to compromise the "unrealircd" account, or cause a Denial of Service. unrealircd 2010-06-14 2010-06-14 260806 323691 remote 3.2.8.1-r1 3.2.8.1-r1

UnrealIRCd is an Internet Relay Chat (IRC) daemon.

Multiple vulnerabilities have been reported in UnrealIRCd:

A remote attacker could exploit these vulnerabilities to cause the execution of arbitrary commands with the privileges of the user running UnrealIRCd, or a Denial of Service condition. NOTE: By default UnrealIRCd on Gentoo is run with the privileges of the "unrealircd" user.

There is no known workaround at this time.

All UnrealIRCd users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.8.1-r1"
UnrealIRCd Security Advisory 20090413 UnrealIRCd Security Advisory 20100612 CVE-2009-4893 CVE-2010-2075 a3li a3li vorlon