Full Disclosure mailing list archives

[ GLSA 200805-08 ] InspIRCd: Denial of Service


From: Robert Buchholz <rbu () gentoo org>
Date: Fri, 9 May 2008 16:33:44 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: InspIRCd: Denial of Service
      Date: May 09, 2008
      Bugs: #215704
        ID: 200805-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in InspIRCd allows remote attackers to cause a Denial
of Service.

Background
==========

InspIRCd (Inspire IRCd) is a modular C++ IRC daemon.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-irc/inspircd      < 1.1.19                          >= 1.1.19

Description
===========

The "namesx" and "uhnames" modules do not properly validate network
input, leading to a buffer overflow.

Impact
======

A remote attacker can send specially crafted IRC commands to the
server, causing a Denial of Service.

Workaround
==========

Unload the "uhnames" module in the InspIRCd configuration.

Resolution
==========

All InspIRCd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-irc/inspircd-1.1.19"

References
==========

  [ 1 ] CVE-2008-1925
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1925

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200805-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: