Bugtraq mailing list archives

[ GLSA 200512-11 ] CenterICQ: Multiple vulnerabilities


From: Thierry Carrez <koon () gentoo org>
Date: Tue, 20 Dec 2005 11:56:16 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200512-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: CenterICQ: Multiple vulnerabilities
      Date: December 20, 2005
      Bugs: #100519, #114038
        ID: 200512-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

CenterICQ is vulnerable to a Denial of Service issue, and also
potentially to the execution of arbitrary code through an included
vulnerable ktools library.

Background
==========

CenterICQ is a text-based instant messaging interface that supports
multiple protocols. It includes the ktools library, which provides
text-mode user interface controls.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  net-im/centericq      < 4.21.0-r2                    >= 4.21.0-r2

Description
===========

Gentoo developer Wernfried Haas discovered that when the "Enable
peer-to-peer communications" option is enabled, CenterICQ opens a port
that insufficiently validates whatever is sent to it. Furthermore,
Zone-H Research reported a buffer overflow in the ktools library.

Impact
======

A remote attacker could cause a crash of CenterICQ by sending packets
to the peer-to-peer communications port, and potentially cause the
execution of arbitrary code by enticing a CenterICQ user to edit overly
long contact details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CenterICQ users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-im/centericq-4.21.0-r2"

References
==========

  [ 1 ] CVE-2005-3694
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3694
  [ 2 ] CVE-2005-3863
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3863
  [ 3 ] Zone-H Research ZRCSA 200503
        http://www.zone-h.org/en/advisories/read/id=8480/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200512-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: