"Gentoo Linux Security Advisory GLSA 200909-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: ZNC: Directory traversal
Date: September 13, 2009
Bugs: #278684
ID: 200909-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
A directory traversal was found in ZNC, allowing for overwriting of
arbitrary files.
Background
==========
ZNC is an advanced IRC bouncer.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/znc = 0.074
Description
===========
The vendor reported a directory traversal vulnerability when processing
DCC SEND requests.
Impact
======
A remote, authenticated user could send a specially crafted DCC SEND
request to overwrite arbitrary files with the privileges of the user
running ZNC, and possibly cause the execution of arbitrary code e.g. by
uploading a malicious ZNC module.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All ZNC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =net-irc/znc-0.074
References
==========
[ 1 ] CVE-2009-2658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2658
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200909-17.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
"
Prince in rent deposit lawsuitGLSA 200907-14 Rasterbar libtorrent: Directory traversal
This entry was posted
on 9:46 AM
.
Archives
-
▼
2009
(488)
-
▼
September
(53)
- RHSA-2009:1465-01 Important: kvm security and bug ...
- RHSA-2009:1466-01 Important: kernel security and b...
- DSA 1897-1: New horde3 packages fix arbitrary code...
- DSA 1895-1: New xmltooling packages fix potential ...
- DSA 1894-1: New newt packages fix arbitrary code e...
- DSA 1892-1: New dovecot packages fix arbitrary cod...
- GLSA 200909-20 cURL: Certificate validation error
- RHSA-2009:1461-01 Important: Red Hat Application S...
- RHSA-2009:1463-01 Moderate: newt security update
- USN-837-1: Newt vulnerability
- RHSA-2009:1452-01 Moderate: neon security update
- DSA 1891-1: New changetrack packages fix arbitrary...
- USN-836-1: WebKit vulnerabilities
- RHSA-2009:1459-04 Important: cyrus-imapd security ...
- RHSA-2009:1453-01 Moderate: pidgin security update
- USN-835-1: neon vulnerabilities
- DSA 1888-1: New openssl packages deprecate MD2 has...
- USN-834-1: PostgreSQL vulnerabilities
- GLSA 200909-19 Dnsmasq: Multiple vulnerabilities
- GLSA 200909-18 nginx: Remote execution of arbitra...
- DSA 1889-1: New icu packages correct multibyte seq...
- USN-830-1: OpenSSL vulnerability
- RHSA-2009:1438-01 Important: kernel security and b...
- USN-832-1: FreeRADIUS vulnerability
- DSA 1884-1: New nginx packages fix arbitrary code ...
- RHSA-2009:1451-01 Moderate: freeradius security up...
- DSA 1883-2: New nagios2 packages fix regression
- GLSA 200909-17 ZNC: Directory traversal
- USN-821-1: Firefox and Xulrunner vulnerabilities
- DSA 1887-1: New rails packages fix cross-site scri...
- GLSA 200909-14 Horde: Multiple vulnerabilities
- GLSA 200909-16 Wireshark: Denial of Service
- DSA 1878-2: New devscripts packages fix regressions
- GLSA 200909-12 HTMLDOC: User-assisted execution o...
- GLSA 200909-09 Screenie: Insecure temporary file ...
- DSA 1883-1: New nagios2 packages fix several cross...
- RHSA-2009:1432-01 Critical: seamonkey security update
- RHSA-2009:1431-01 Critical: seamonkey security update
- RHSA-2009:1430-01 Critical: firefox security update
- DSA 1879-1: New silc-client/silc-toolkit packages ...
- GLSA 200909-04 Clam AntiVirus: Multiple vulnerabi...
- DSA 1878-1: New devscripts packages fix remote cod...
- DSA 1881-1: New cyrus-imapd packages fix arbitrary...
- GLSA 200909-01 Linux-PAM: Privilege escalation
- GLSA 200909-02 libvorbis: User-assisted execution...
- RHSA-2009:1339-02 Low: rgmanager security, bug fix...
- RHSA-2009:1289-02 Moderate: mysql security and bug...
- RHSA-2009:1321-02 Low: nfs-utils security and bug ...
- RHSA-2009:1278-02 Low: lftp security and bug fix u...
- RHSA-2009:1341-02 Low: cman security, bug fix, and...
- RHSA-2009:1337-02 Low: gfs2-utils security and bug...
- RHSA-2009:1232-01 Moderate: gnutls security update
- RHSA-2009:1239-02 Important: kernel-rt security an...
-
▼
September
(53)