summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201006-21.xml')
-rw-r--r--metadata/glsa/glsa-201006-21.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201006-21.xml b/metadata/glsa/glsa-201006-21.xml
new file mode 100644
index 000000000000..942db0490784
--- /dev/null
+++ b/metadata/glsa/glsa-201006-21.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201006-21">
+ <title>UnrealIRCd: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities in UnrealIRCd might allow remote attackers to
+ compromise the "unrealircd" account, or cause a Denial of Service.
+ </synopsis>
+ <product type="ebuild">unrealircd</product>
+ <announced>2010-06-14</announced>
+ <revised count="02">2010-06-14</revised>
+ <bug>260806</bug>
+ <bug>323691</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-irc/unrealircd" auto="yes" arch="*">
+ <unaffected range="ge">3.2.8.1-r1</unaffected>
+ <vulnerable range="lt">3.2.8.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ UnrealIRCd is an Internet Relay Chat (IRC) daemon.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been reported in UnrealIRCd:
+ </p>
+ <ul>
+ <li>The vendor reported a buffer overflow in the user authorization
+ code (CVE-2009-4893).</li>
+ <li>The vendor reported that the distributed source code of UnrealIRCd
+ was compromised and altered to include a system() call that could be
+ called with arbitrary user input (CVE-2010-2075).</li>
+ </ul>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could exploit these vulnerabilities to cause the
+ execution of arbitrary commands with the privileges of the user running
+ UnrealIRCd, or a Denial of Service condition. NOTE: By default
+ UnrealIRCd on Gentoo is run with the privileges of the "unrealircd"
+ user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All UnrealIRCd users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-irc/unrealircd-3.2.8.1-r1"</code>
+ </resolution>
+ <references>
+ <uri link="http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt">UnrealIRCd Security Advisory 20090413</uri>
+ <uri link="http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt">UnrealIRCd Security Advisory 20100612</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4893">CVE-2009-4893</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2075">CVE-2010-2075</uri>
+ </references>
+ <metadata tag="requester" timestamp="2010-06-12T21:31:31Z">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="2010-06-14T17:00:57Z">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="2010-06-14T17:17:46Z">
+ vorlon
+ </metadata>
+</glsa>