Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200907-09 ] Cyrus-SASL: Execution of arbitrary code
Date: Sun, 12 Jul 2009 18:19:04
Message-Id: 200907121942.23180.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200907-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Cyrus-SASL: Execution of arbitrary code
9 Date: July 12, 2009
10 Bugs: #270261
11 ID: 200907-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow in Cyrus-SASL might allow for the execution of
19 arbitrary code in applications or daemons that authenticate using SASL.
20
21 Background
22 ==========
23
24 Cyrus-SASL is an implementation of the Simple Authentication and
25 Security Layer.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/cyrus-sasl < 2.1.23 >= 2.1.23
34
35 Description
36 ===========
37
38 James Ralston reported that in certain situations, Cyrus-SASL does not
39 properly terminate strings which can result in buffer overflows when
40 performing Base64 encoding.
41
42 Impact
43 ======
44
45 A remote unauthenticated user might send specially crafted packets to a
46 daemon using Cyrus-SASL, possibly resulting in the execution of
47 arbitrary code with the privileges of the user running the daemon or a
48 Denial of Service.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Cyrus-SASL users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-libs/cyrus-sasl-2.1.23"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2009-0688
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0688
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200907-09.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2009 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature