Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200411-07 ] Proxytunnel: Format string vulnerability
Date: Wed, 03 Nov 2004 14:08:35
Message-Id: 4188E5E8.2020709@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200411-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Proxytunnel: Format string vulnerability
9 Date: November 03, 2004
10 Bugs: #69379
11 ID: 200411-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Proxytunnel is vulnerable to a format string vulnerability, potentially
19 allowing a remote server to execute arbitrary code with the rights of
20 the Proxytunnel process.
21
22 Background
23 ==========
24
25 Proxytunnel is a program that tunnels connections to a remote server
26 through a standard HTTPS proxy.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-misc/proxytunnel < 1.2.3 >= 1.2.3
35
36 Description
37 ===========
38
39 Florian Schilhabel of the Gentoo Linux Security Audit project found a
40 format string vulnerability in Proxytunnel. When the program is started
41 in daemon mode (-a [port]), it improperly logs invalid proxy answers to
42 syslog.
43
44 Impact
45 ======
46
47 A malicious remote server could send specially-crafted invalid answers
48 to exploit the format string vulnerability, potentially allowing the
49 execution of arbitrary code on the tunnelling host with the rights of
50 the Proxytunnel process.
51
52 Workaround
53 ==========
54
55 You can mitigate the issue by only allowing connections to trusted
56 remote servers.
57
58 Resolution
59 ==========
60
61 All Proxytunnel users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-misc/proxytunnel-1.2.3"
65
66 References
67 ==========
68
69 [ 1 ] CAN-2004-0992
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0992
71 [ 2 ] Proxytunnel News
72 http://proxytunnel.sourceforge.net/news.html
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200411-07.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2004 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature