summaryrefslogtreecommitdiff
blob: 3bb499adb655f9d247a5dcf18e5e759cc2e42dc1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-21">
  <title>UnrealIRCd: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in UnrealIRCd might allow remote attackers to
    compromise the "unrealircd" account, or cause a Denial of Service.
  </synopsis>
  <product type="ebuild">unrealircd</product>
  <announced>2010-06-14</announced>
  <revised>2010-06-14: 02</revised>
  <bug>260806</bug>
  <bug>323691</bug>
  <access>remote</access>
  <affected>
    <package name="net-irc/unrealircd" auto="yes" arch="*">
      <unaffected range="ge">3.2.8.1-r1</unaffected>
      <vulnerable range="lt">3.2.8.1-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    UnrealIRCd is an Internet Relay Chat (IRC) daemon.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been reported in UnrealIRCd:
    </p>
    <ul>
    <li>The vendor reported a buffer overflow in the user authorization
    code (CVE-2009-4893).</li>
    <li>The vendor reported that the distributed source code of UnrealIRCd
    was compromised and altered to include a system() call that could be
    called with arbitrary user input (CVE-2010-2075).</li>
    </ul>
  </description>
  <impact type="high">
    <p>
    A remote attacker could exploit these vulnerabilities to cause the
    execution of arbitrary commands with the privileges of the user running
    UnrealIRCd, or a Denial of Service condition. NOTE: By default
    UnrealIRCd on Gentoo is run with the privileges of the "unrealircd"
    user.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All UnrealIRCd users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-irc/unrealircd-3.2.8.1-r1"</code>
  </resolution>
  <references>
    <uri link="http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt">UnrealIRCd Security Advisory 20090413</uri>
    <uri link="http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt">UnrealIRCd Security Advisory 20100612</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4893">CVE-2009-4893</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2075">CVE-2010-2075</uri>
  </references>
  <metadata tag="requester" timestamp="2010-06-12T21:31:31Z">
    a3li
  </metadata>
  <metadata tag="submitter" timestamp="2010-06-14T17:00:57Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2010-06-14T17:17:46Z">
    vorlon
  </metadata>
</glsa>