Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-18.xml
Date: Sat, 29 Dec 2007 13:54:33
Message-Id: E1J8c8t-0001xC-Jq@stork.gentoo.org
1 rbu 07/12/29 13:54:23
2
3 Added: glsa-200712-18.xml
4 Log:
5 GLSA 200712-18
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-18.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-18.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-18.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-18.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-18">
21 <title>Multi-Threaded DAAP Daemon: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in the web server in the Multi-Threaded DAAP
24 Daemon may lead to the remote execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">mt-daapd</product>
27 <announced>December 29, 2007</announced>
28 <revised>December 29, 2007: 01</revised>
29 <bug>200110</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-sound/mt-daapd" auto="yes" arch="*">
33 <unaffected range="ge">0.2.4.1</unaffected>
34 <vulnerable range="lt">0.2.4.1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Multi-Threaded DAAP Daemon (mt-daapd), also known as the Firefly Media
40 Server, is a software to serve digital music to the Roku Soundbridge
41 and Apple's iTunes.
42 </p>
43 </background>
44 <description>
45 <p>
46 nnp discovered multiple vulnerabilities in the XML-RPC handler in the
47 file webserver.c. The ws_addarg() function contains a format string
48 vulnerability, as it does not properly sanitize username and password
49 data from the "Authorization: Basic" HTTP header line (CVE-2007-5825).
50 The ws_decodepassword() and ws_getheaders() functions do not correctly
51 handle empty Authorization header lines, or header lines without a ':'
52 character, leading to NULL pointer dereferences (CVE-2007-5824).
53 </p>
54 </description>
55 <impact type="high">
56 <p>
57 A remote attacker could send specially crafted HTTP requests to the web
58 server in the Multi-Threaded DAAP Daemon, possibly leading to the
59 execution of arbitrary code with the privileges of the user running the
60 web server or a Denial of Service.
61 </p>
62 </impact>
63 <workaround>
64 <p>
65 There is no known workaround at this time.
66 </p>
67 </workaround>
68 <resolution>
69 <p>
70 All Multi-Threaded DAAP Daemon users should upgrade to the latest
71 version:
72 </p>
73 <code>
74 # emerge --sync
75 # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/mt-daapd-0.2.4.1&quot;</code>
76 </resolution>
77 <references>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5824">CVE-2007-5824</uri>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5825">CVE-2007-5825</uri>
80 </references>
81 <metadata tag="requester" timestamp="Tue, 18 Dec 2007 21:05:33 +0000">
82 rbu
83 </metadata>
84 <metadata tag="submitter" timestamp="Sun, 23 Dec 2007 20:01:54 +0000">
85 rbu
86 </metadata>
87 <metadata tag="bugReady" timestamp="Sun, 23 Dec 2007 20:02:16 +0000">
88 rbu
89 </metadata>
90 </glsa>
91
92
93
94 --
95 gentoo-commits@g.o mailing list