Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@××××××××××××.org
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200503-27 ] Xzabite dyndnsupdate: Multiple vulnerabilities
Date: Mon, 21 Mar 2005 15:34:14
Message-Id: 423EE973.5050907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200503-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Xzabite dyndnsupdate: Multiple vulnerabilities
9 Date: March 21, 2005
10 Bugs: #84659
11 ID: 200503-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Xzabite's dyndnsupdate software suffers from multiple vulnerabilities,
19 potentially resulting in the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 dyndnsupdate is a dyndns.org data updater written by Fredrik "xzabite"
25 Haglund.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/dyndnsupdate <= 0.6.15 Vulnerable!
34 -------------------------------------------------------------------
35 NOTE: Certain packages are still vulnerable. Users should migrate
36 to another package if one is available or wait for the
37 existing packages to be marked stable by their
38 architecture maintainers.
39
40 Description
41 ===========
42
43 Toby Dickenson discovered that dyndnsupdate suffers from multiple
44 overflows.
45
46 Impact
47 ======
48
49 A remote attacker, posing as a dyndns.org server, could execute
50 arbitrary code with the rights of the user running dyndnsupdate.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 Currently, there is no released version of dyndnsupdate that contains a
61 fix for these issues. The original xzabite.org distribution site is
62 dead, the code contains several other problems and more secure
63 alternatives exist, such as the net-dns/ddclient package. Therefore,
64 the dyndnsupdate package has been hard-masked prior to complete removal
65 from Portage, and current users are advised to unmerge the package:
66
67 # emerge --unmerge net-misc/dyndnsupdate
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200503-27.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2005 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature