lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul  9 18:30:19 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200607-05 ] SHOUTcast server: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SHOUTcast server: Multiple vulnerabilities
      Date: July 09, 2006
      Bugs: #136721, #136221
        ID: 200607-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The SHOUTcast server is vulnerable to a file disclosure vulnerability
and multiple XSS vulnerabilities.

Background
==========

SHOUTcast server is a streaming audio server.

Affected packages
=================

    -------------------------------------------------------------------
     Package                           /  Vulnerable  /     Unaffected
    -------------------------------------------------------------------
  1  media-sound/shoutcast-server-bin       < 1.9.7           >= 1.9.7

Description
===========

The SHOUTcast server is vulnerable to a file disclosure when the server
receives a specially crafted GET request. Furthermore it also fails to
sanitize the input passed to the "Description", "URL", "Genre", "AIM",
and "ICQ" fields.

Impact
======

By sending a specially crafted GET request to the SHOUTcast server, the
attacker can read any file that can be read by the SHOUTcast process.
Furthermore it is possible that various request variables could also be
exploited to execute arbitrary scripts in the context of a victim's
browser.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SHOUTcast server users should upgrade to the latest version:

    # emerge --sync
    # 
emerge --ask --oneshot --verbose ">=media-sound/shoutcast-server-bin-1.9.7"

References
==========

  [ 1 ] Original advisory
        http://people.ksp.sk/~goober/advisory/001-shoutcast.html
  [ 2 ] SA20524
        http://secunia.com/advisories/20524/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200607-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 191 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060709/33c85a80/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ