Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201201-18.xml
Date: Mon, 30 Jan 2012 12:43:15
Message-Id: 20120130124306.0A2342004B@flycatcher.gentoo.org
1 a3li 12/01/30 12:43:06
2
3 Added: glsa-201201-18.xml
4 Log:
5 GLSA 201201-18
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201201-18.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201201-18.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201201-18.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201201-18.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201201-18">
20 <title>bip: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities in bip might allow remote unauthenticated
22 attackers to cause a Denial of Service or possibly execute arbitrary code.
23 </synopsis>
24 <product type="ebuild">bip</product>
25 <announced>January 30, 2012</announced>
26 <revised>January 30, 2012: 1</revised>
27 <bug>336321</bug>
28 <bug>400599</bug>
29 <access>remote</access>
30 <affected>
31 <package name="net-irc/bip" auto="yes" arch="*">
32 <unaffected range="ge">0.8.8-r1</unaffected>
33 <vulnerable range="lt">0.8.8-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>bip is a multi-user IRC proxy with SSL support.</p>
38 </background>
39 <description>
40 <p>Multiple vulnerabilities have been discovered in bip:</p>
41
42 <ul>
43 <li>Uli Schlachter reported that bip does not properly handle invalid
44 data during authentication, resulting in a daemon crash
45 (CVE-2010-3071).
46 </li>
47 <li>Julien Tinnes reported that bip does not check the number of open
48 file descriptors against FD_SETSIZE, resulting in a stack buffer
49 overflow (CVE-2012-0806).
50 </li>
51 </ul>
52 </description>
53 <impact type="high">
54 <p>A remote attacker could exploit these vulnerabilities to execute
55 arbitrary code with the privileges of the user running the bip daemon, or
56 cause a Denial of Service condition.
57 </p>
58 </impact>
59 <workaround>
60 <p>There is no known workaround at this time.</p>
61 </workaround>
62 <resolution>
63 <p>All bip users should upgrade to the latest version:</p>
64
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose "&gt;=net-irc/bip-0.8.8-r1"
68 </code>
69
70 <p>NOTE: The CVE-2010-3071 flaw was already corrected in an earlier version
71 of bip and is included in this advisory for completeness.
72 </p>
73 </resolution>
74 <references>
75 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3071">CVE-2010-3071</uri>
76 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0806">CVE-2012-0806</uri>
77 </references>
78 <metadata timestamp="Fri, 07 Oct 2011 23:37:17 +0000" tag="requester">
79 underling
80 </metadata>
81 <metadata timestamp="Mon, 30 Jan 2012 12:28:13 +0000" tag="submitter">a3li</metadata>
82 </glsa>