Home / mailingsPDF  

[gentoo-announce] [ GLSA 200901-12 ] noip-updater: Execution of arbitrary code

Posted on 18 January 2009
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig65A3934E7CD2E44CDBC99FB9
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200901-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: noip-updater: Execution of arbitrary code
Date: January 18, 2009
Bugs: #248709
ID: 200901-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
A buffer overflow in noip-updater can lead to arbitrary code execution.

Background
==========
noip-updater is a tool used for updating IP addresses of dynamic DNS
records at no-ip.com.

Affected packages
=================
-------------------------------------------------------------------=
Package / Vulnerable / Unaffected
-------------------------------------------------------------------=
1 net-dns/noip-updater < 2.1.9 >= 2.1.=9

Description
===========
xenomuta found out that the GetNextLine() function in noip2.c misses a
length check, leading to a stack-based buffer overflow.

Impact
======
A remote attacker could exploit this vulnerability to execute arbitrary
code by sending a specially crafted HTTP message to the client. NOTE:
Successful exploitation requires a man in the middle attack, a DNS
spoofing attack or a compromise of no-ip.com servers.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All noip-updater users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/noip-updater-2.1.9"=

References
==========
[ 1 ] CVE-2008-5297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5297

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200901-12.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig65A3934E7CD2E44CDBC99FB9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP