Gentoo Archives: gentoo-announce

From: Luke Macken <lewk@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-26 ] socat: Format string vulnerability
Date: Mon, 25 Oct 2004 16:13:03
Message-Id: 1098720606.28670.6.camel@tomservo.rh.rit.edu
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-26
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: socat: Format string vulnerability
9 Date: October 25, 2004
10 Bugs: #68547
11 ID: 200410-26
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 socat contains a format string vulnerability that can potentially lead
19 to remote or local execution of arbitrary code with the privileges of
20 the socat process.
21
22 Background
23 ==========
24
25 socat is a multipurpose bidirectional relay, similar to netcat.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/socat < 1.4.0.3 >= 1.4.0.3
34
35 Description
36 ===========
37
38 socat contains a syslog() based format string vulnerablility in the
39 '_msg()' function of 'error.c'. Exploitation of this bug is only
40 possible when socat is run with the '-ly' option, causing it to log
41 messages to syslog.
42
43 Impact
44 ======
45
46 Remote exploitation is possible when socat is used as a HTTP proxy
47 client and connects to a malicious server. Local privilege escalation
48 can be achieved when socat listens on a UNIX domain socket. Potential
49 execution of arbitrary code with the privileges of the socat process is
50 possible with both local and remote exploitations.
51
52 Workaround
53 ==========
54
55 Disable logging to syslog by not using the '-ly' option when starting
56 socat.
57
58 Resolution
59 ==========
60
61 All socat users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-misc/socat-1.4.0.3"
65
66 References
67 ==========
68
69 [ 1 ] socat Security Advisory
70 http://www.dest-unreach.org/socat/advisory/socat-adv-1.html
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200410-26.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2004 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature