Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200512-11 ] CenterICQ: Multiple vulnerabilities
Date: Tue, 20 Dec 2005 11:12:34
Message-Id: 43A7E350.5040707@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200512-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: CenterICQ: Multiple vulnerabilities
9 Date: December 20, 2005
10 Bugs: #100519, #114038
11 ID: 200512-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 CenterICQ is vulnerable to a Denial of Service issue, and also
19 potentially to the execution of arbitrary code through an included
20 vulnerable ktools library.
21
22 Background
23 ==========
24
25 CenterICQ is a text-based instant messaging interface that supports
26 multiple protocols. It includes the ktools library, which provides
27 text-mode user interface controls.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-im/centericq < 4.21.0-r2 >= 4.21.0-r2
36
37 Description
38 ===========
39
40 Gentoo developer Wernfried Haas discovered that when the "Enable
41 peer-to-peer communications" option is enabled, CenterICQ opens a port
42 that insufficiently validates whatever is sent to it. Furthermore,
43 Zone-H Research reported a buffer overflow in the ktools library.
44
45 Impact
46 ======
47
48 A remote attacker could cause a crash of CenterICQ by sending packets
49 to the peer-to-peer communications port, and potentially cause the
50 execution of arbitrary code by enticing a CenterICQ user to edit overly
51 long contact details.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All CenterICQ users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-im/centericq-4.21.0-r2"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2005-3694
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3694
71 [ 2 ] CVE-2005-3863
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3863
73 [ 3 ] Zone-H Research ZRCSA 200503
74 http://www.zone-h.org/en/advisories/read/id=8480/
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200512-11.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2005 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature