Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200504-14 ] monkeyd: Multiple vulnerabilities
Date: Fri, 15 Apr 2005 16:12:48
Message-Id: 200504151814.48146.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200504-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: monkeyd: Multiple vulnerabilities
9 Date: April 15, 2005
10 Bugs: #87916
11 ID: 200504-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Format string and Denial of Service vulnerabilities have been
19 discovered in the monkeyd HTTP server, potentially resulting in the
20 execution of arbitrary code.
21
22 Background
23 ==========
24
25 monkeyd is a fast, efficient, small and easy to configure web server
26 for Linux.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-servers/monkeyd < 0.9.1 >= 0.9.1
35
36 Description
37 ===========
38
39 Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a
40 double expansion error in monkeyd, resulting in a format string
41 vulnerability. Ciaran McCreesh of Gentoo Linux discovered a Denial of
42 Service vulnerability, a syntax error caused monkeyd to zero out
43 unallocated memory should a zero byte file be requested.
44
45 Impact
46 ======
47
48 The format string vulnerability could allow an attacker to send a
49 specially crafted request to the monkeyd server, resulting in the
50 execution of arbitrary code with the permissions of the user running
51 monkeyd. The DoS vulnerability could allow an attacker to disrupt the
52 operation of the web server, should a zero byte file be accessible.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All monkeyd users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=www-servers/monkeyd-0.9.1"
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200504-14.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2005 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.0