lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: condordes at gentoo.org (Joshua J. Berry)
Subject: [ GLSA 200404-19 ] Buffer overflows and format string

vulnerabilities in LCDproc
Date: Mon, 26 Apr 2004 22:19:53 -0700
User-Agent: KMail/1.6.1
Cc: bugtraq@...urityfocus.com,
 full-disclosure@...ts.netsys.com,
 security-alerts@...uxsecurity.com,
 gentoo-core@...too.org
MIME-Version: 1.0
X-KMail-Identity: 422776557
Content-Type: multipart/signed;
  protocol="application/pgp-signature";
  micalg=pgp-sha1;
  boundary="Boundary-02=_/1ejAdIdlhzyUYy";
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <200404262219.59698.condordes@...too.org>
Status: R
X-Status: NQ
X-KMail-EncryptionState:  
X-KMail-SignatureState:  
X-KMail-MDN-Sent:  


--Boundary-02=_/1ejAdIdlhzyUYy
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200404-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Buffer overflows and format string vulnerabilities in
            LCDproc
      Date: April 27, 2004
      Bugs: #47340
        ID: 200404-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple remote vulnerabilities have been found in the LCDd server,
allowing execution of arbitrary code with the rights of the LCDd user.

Background
==========

LCDproc is a program that displays various bits of real-time system
information on an LCD. It makes use of a local server (LCDd) to collect
information to display on the LCD.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /    Vulnerable    /                  Unaffected
    -------------------------------------------------------------------
  1  app-misc/lcdproc       <= 0.4.4-r1                        >= 0.4.5

Description
===========

Due to insufficient checking of client-supplied data, the LCDd server
is susceptible to two buffer overflows and one string buffer
vulnerability. If the server is configured to listen on all network
interfaces (see the Bind parameter in LCDproc configuration), these
vulnerabilities can be triggered remotely.

Impact
======

These vulnerabilities allow an attacker to execute code with the rights
of the user running the LCDproc server. By default, this is the
"nobody" user.

Workaround
==========

A workaround is not currently known for this issue. All users are
advised to upgrade to the latest version of the affected package.

Resolution
==========

LCDproc users should upgrade to version 0.4.5 or later:

    # emerge sync

    # emerge -pv ">=app-misc/lcdproc-0.4.5"
    # emerge ">=app-misc/lcdproc-0.4.5"

References
==========

  [ 1 ] LCDproc advisory
        http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200404-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

--Boundary-02=_/1ejAdIdlhzyUYy
Content-Type: application/pgp-signature
Content-Description: signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD4DBQBAje1/aIxeYlQMsxsRAt7hAJjgszRcKkPiY4mQcxAO5meO7WR3AJ0TBk3e
Ib4JhXTrQiYGZxur5I+M2w==
=NhzA
-----END PGP SIGNATURE-----

--Boundary-02=_/1ejAdIdlhzyUYy--


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ