Full Disclosure mailing list archives

[ GLSA 201001-06 ] aria2: Multiple vulnerabilities


From: Stefan Behte <craig () gentoo org>
Date: Wed, 13 Jan 2010 23:07:44 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: aria2: Multiple vulnerabilities
      Date: January 13, 2010
      Bugs: #288291
        ID: 201001-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow and a format string vulnerability in aria2 allow
remote attackers to execute arbitrary code.

Background
==========

aria2 is a download utility with resuming and segmented downloading
with HTTP/HTTPS/FTP/BitTorrent support.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-misc/aria2       < 1.6.3                             >= 1.6.3

Description
===========

Tatsuhiro Tsujikawa reported a buffer overflow in
DHTRoutingTableDeserializer.cc (CVE-2009-3575) and a format string
vulnerability in the AbstractCommand::onAbort() function in
src/AbstractCommand.cc (CVE-2009-3617).

Impact
======

A remote, unauthenticated attacker could possibly execute arbitrary
code with the privileges of the user running the application or cause a
Denial of Service (application crash).

Workaround
==========

Do not use DHT (CVE-2009-3575) and disable logging (CVE-2009-3617).

Resolution
==========

All aria2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.6.3"

References
==========

  [ 1 ] CVE-2009-3575
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3575
  [ 2 ] CVE-2009-3617
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3617

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201001-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: