Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200601-03 ] HylaFAX: Multiple vulnerabilities
Date: Fri, 06 Jan 2006 15:42:12
Message-Id: 200601061439.48135.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200601-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: HylaFAX: Multiple vulnerabilities
9 Date: January 06, 2006
10 Bugs: #116389
11 ID: 200601-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 HylaFAX is vulnerable to arbitrary code execution and unauthorized
19 access vulnerabilities.
20
21 Background
22 ==========
23
24 HylaFAX is an enterprise-class system for sending and receiving
25 facsimile messages and for sending alpha-numeric pages.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/hylafax < 4.2.3-r1 >= 4.2.3-r1
34
35 Description
36 ===========
37
38 Patrice Fournier discovered that HylaFAX runs the notify script on
39 untrusted user input. Furthermore, users can log in without a password
40 when HylaFAX is installed with the pam USE-flag disabled.
41
42 Impact
43 ======
44
45 An attacker could exploit the input validation vulnerability to run
46 arbitrary code as the user running HylaFAX, which is usually uucp. The
47 password vulnerability could be exploited to log in without proper user
48 credentials.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All HylaFAX users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-misc/hylafax-4.2.3-r1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2005-3538
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3538
68 [ 2 ] CVE-2005-3539
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3539
70 [ 3 ] HylaFAX release announcement
71 http://www.hylafax.org/content/HylaFAX_4.2.4_release
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200601-03.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2006 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.0