summaryrefslogtreecommitdiff
blob: 9206198d4460c58399e37a54d067615ea79defdf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-02">
  <title>ZNC: Privilege escalation</title>
  <synopsis>
    A vulnerability in ZNC allows for privilege escalation.
  </synopsis>
  <product type="ebuild">znc</product>
  <announced>2009-03-06</announced>
  <revised count="01">2009-03-06</revised>
  <bug>260148</bug>
  <access>remote</access>
  <affected>
    <package name="net-irc/znc" auto="yes" arch="*">
      <unaffected range="ge">0.066</unaffected>
      <vulnerable range="lt">0.066</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    ZNC is an advanced IRC bouncer.
    </p>
  </background>
  <description>
    <p>
    cnu discovered multiple CRLF injection vulnerabilities in ZNC's
    webadmin module.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote authenticated attacker could modify the znc.conf configuration
    file and gain privileges via newline characters in e.g. the QuitMessage
    field, and possibly execute arbitrary code.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All ZNC users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-irc/znc-0.066"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0759">CVE-2009-0759</uri>
  </references>
  <metadata tag="requester" timestamp="2009-03-05T20:11:58Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2009-03-05T22:51:15Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2009-03-06T22:00:32Z">
    p-y
  </metadata>
</glsa>