exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200410-8

Gentoo Linux Security Advisory 200410-8
Posted Oct 13, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-08 - compress and uncompress, which could be used by daemon programs, contain a buffer overflow that could lead to remote execution of arbitrary code with the rights of the daemon process.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 326ec5eba2f3662d8151611c9efad3a1e6f23854be273bf4cab22457c1864621

Gentoo Linux Security Advisory 200410-8

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200410-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ncompress: Buffer overflow
Date: October 09, 2004
Bugs: #66251
ID: 200410-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

compress and uncompress, which could be used by daemon programs,
contain a buffer overflow that could lead to remote execution of
arbitrary code with the rights of the daemon process.

Background
==========

ncompress is a utility handling compression and decompression of
Lempel-Ziv archives, compatible with the original *nix compress and
uncompress utilities (.Z extensions).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/ncompress <= 4.2.4 >= 4.2.4-r1

Description
===========

compress and uncompress do not properly check bounds on command line
options, including the filename. Large parameters would trigger a
buffer overflow.

Impact
======

By supplying a carefully crafted filename or other option, an attacker
could execute arbitrary code on the system. A local attacker could only
execute code with his own rights, but since compress and uncompress are
called by various daemon programs, this might also allow a remote
attacker to execute code with the rights of the daemon making use of
ncompress.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ncompress users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=app-arch/ncompress-4.2.4-r1"
# emerge ">=app-arch/ncompress-4.2.4-r1"

References
==========

[ 1 ] US-CERT Vulnerability Note VU#176363
http://www.kb.cert.org/vuls/id/176363

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200410-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close