Full Disclosure mailing list archives

[ GLSA 200501-01 ] LinPopUp: Buffer overflow in message reply


From: Thierry Carrez <koon () gentoo org>
Date: Tue, 04 Jan 2005 22:24:14 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: LinPopUp: Buffer overflow in message reply
      Date: January 04, 2005
      Bugs: #74705
        ID: 200501-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

LinPopUp contains a buffer overflow potentially allowing execution of
arbitrary code.

Background
==========

LinPopUp is a graphical application that acts as a frontend to Samba
client messaging functions, allowing a Linux desktop to communicate
with a Microsoft Windows computer that runs Winpopup.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-im/linpopup     < 2.0.4-r1                        >= 2.0.4-r1

Description
===========

Stephen Dranger discovered that LinPopUp contains a buffer overflow in
string.c, triggered when replying to a remote user message.

Impact
======

A remote attacker could craft a malicious message that, when replied
using LinPopUp, would exploit the buffer overflow. This would result in
the execution of arbitrary code with the privileges of the user running
LinPopUp.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LinPopUp users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-im/linpopup-2.0.4-r1"

References
==========

  [ 1 ] CAN-2004-1282
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1282
  [ 2 ] Stephen Dranger Advisory
        http://tigger.uic.edu/~jlongs2/holes/linpopup.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

Current thread: