lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 17 Oct 2006 20:27:33 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200610-05 ] CAPI4Hylafax fax receiver: Execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200610-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: CAPI4Hylafax fax receiver: Execution of arbitrary code
      Date: October 17, 2006
      Bugs: #145982
        ID: 200610-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

CAPI4Hylafax allows remote attackers to execute arbitrary commands.

Background
==========

CAPI4Hylafax makes it possible to send and receive faxes via CAPI and
AVM Fritz!Cards.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /        Vulnerable        /             Unaffected
    -------------------------------------------------------------------
  1  capi4hylafax     < 01.03.00.99.300.3-r1   >= 01.03.00.99.300.3-r1

Description
===========

Lionel Elie Mamane discovered an error in c2faxrecv, which doesn't
properly sanitize TSI strings when handling incoming calls.

Impact
======

A remote attacker can send null (\0) and shell metacharacters in the
TSI string from an anonymous fax number, leading to the execution of
arbitrary code with the rights of the user running c2faxrecv.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CAPI4Hylafax users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/capi4hylafax-01.03.00.99.300.3-r1"

References
==========

  [ 1 ] CVE-2006-3126
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3126

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200610-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists