Gentoo Archives: gentoo-announce

From: Tim Yamin <plasmaroo@g.o>
To: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com, gentoo-core@l.g.o, gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 200403-05 ] Linux kernel do_mremap local privilege escalation vulnerability
Date: Sun, 28 Mar 2004 14:49:15
Message-Id: 4066E5BA.4060007@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200403-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 ~ http://security.gentoo.org
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 ~ Severity: Normal
11 ~ Title: UUDeview MIME Buffer Overflow
12 ~ Date: March 26, 2004
13 ~ Bugs: #44859
14 ~ ID: 200403-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A specially-crafted MIME file (.mim, .uue, .uu, .b64, .bhx, .hqx, and
22 .xxe extensions) may cause UUDeview to crash or execute arbitrary code.
23
24 Background
25 ==========
26
27 UUDeview is a program which is used to transmit binary files over the
28 Internet in a text-only format. It is commonly used for email and Usenet
29 attachments. It supports multiple encoding formats, including Base64,
30 BinHex and UUEncoding.
31
32 Description
33 ===========
34
35 By decoding a MIME archive with excessively long strings for various
36 parameters, it is possible to crash UUDeview, or cause it to execute
37 arbitrary code.
38
39 This vulnerability was originally reported by iDEFENSE as part of a
40 WinZip advisory [ Reference: 1 ].
41
42 Impact
43 ======
44
45 An attacker could create a specially-crafted MIME file and send it via
46 email. When recipient decodes the file, UUDeview may execute arbitrary
47 code which is embedded in the MIME file, thus granting the attacker
48 access to the recipient's account.
49
50 Workaround
51 ==========
52
53 All users should upgrade to UUDeview 0.5.20:
54
55 ~ # emerge sync
56 ~ # emerge -pv ">=app-text/uudeview-0.5.20"
57 ~ # emerge ">=app-text/uudeview-0.5.20"
58
59 References
60 ==========
61
62 ~ [ 1 ] http://www.idefense.com/application/poi/display?id=76
63 ~ [ 2 ] http://www.securityfocus.com/bid/9758
64
65 Concerns?
66 =========
67
68 Security is a primary focus of Gentoo Linux and ensuring the
69 confidentiality and security of our users machines is of utmost
70 importance to us. Any security concerns should be addressed to
71 security@g.o or alternatively, you may file a bug at
72 http://bugs.gentoo.org.
73
74 -----BEGIN PGP SIGNATURE-----
75 Version: GnuPG v1.2.4 (GNU/Linux)
76 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
77
78 iD8DBQFAZuWyMMXbAy2b2EIRAhBWAJ4jyOCFmm/42Lxvxn6ZprXrzTOr1ACfSeWk
79 +3Iea3cehuDmqJCGVNL/t8g=
80 =Hgr1
81 -----END PGP SIGNATURE-----