Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200408-08 ] Cfengine : RSA Authentication Heap Corruption
Date: Tue, 10 Aug 2004 22:42:41
Message-Id: 20040810224104.GK29077@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200408-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Cfengine : RSA Authentication Heap Corruption
9 Date: August 10, 2004
10 Bugs: #59895
11 ID: 200408-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Cfengine is vulnerable to a remote root exploit from clients in
19 AllowConnectionsFrom.
20
21 Background
22 ==========
23
24 Cfengine is an agent/software robot and a high level policy language
25 for building expert systems to administrate and configure large
26 computer networks.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-misc/cfengine <= 2.1.17 >= 2.1.8
35 net-misc/cfengine >= 2.0.0 >= 2.1.8
36
37 Description
38 ===========
39
40 Two vulnerabilities have been found in cfservd. One is a buffer
41 overflow in the AuthenticationDialogue function and the other is a
42 failure to check the proper return value of the ReceiveTransaction
43 function.
44
45 Impact
46 ======
47
48 An attacker could use the buffer overflow to execute arbitrary code
49 with the permissions of the user running cfservd, which is usually the
50 root user. However, before such an attack could be mounted, the
51 IP-based ACL would have to be bypassed. With the second vulnerability,
52 an attacker could cause a denial of service attack.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time. All users are encouraged to
58 upgrade to the latest available version of Cfengine.
59
60 Resolution
61 ==========
62
63 All Cfengine users should upgrade to the latest version:
64
65 # emerge sync
66
67 # emerge -pv ">=net-misc/cfengine-2.1.8"
68 # emerge ">=net-misc/cfengine-2.1.8"
69
70 References
71 ==========
72
73 [ 1 ] Corelabs Advisory
74 http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200408-08.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2004 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/1.0