summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200410-26.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200410-26.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200410-26.xml')
-rw-r--r--metadata/glsa/glsa-200410-26.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200410-26.xml b/metadata/glsa/glsa-200410-26.xml
new file mode 100644
index 000000000000..23260bba87f9
--- /dev/null
+++ b/metadata/glsa/glsa-200410-26.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200410-26">
+ <title>socat: Format string vulnerability</title>
+ <synopsis>
+ socat contains a format string vulnerability that can potentially lead to
+ remote or local execution of arbitrary code with the privileges of the
+ socat process.
+ </synopsis>
+ <product type="ebuild">socat</product>
+ <announced>2004-10-25</announced>
+ <revised>2006-05-22: 02</revised>
+ <bug>68547</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/socat" auto="yes" arch="*">
+ <unaffected range="ge">1.4.0.3</unaffected>
+ <vulnerable range="lt">1.4.0.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ socat is a multipurpose bidirectional relay, similar to netcat.
+ </p>
+ </background>
+ <description>
+ <p>
+ socat contains a syslog() based format string vulnerablility in the
+ '_msg()' function of 'error.c'. Exploitation of this bug is only
+ possible when socat is run with the '-ly' option, causing it to log
+ messages to syslog.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Remote exploitation is possible when socat is used as a HTTP proxy
+ client and connects to a malicious server. Local privilege escalation
+ can be achieved when socat listens on a UNIX domain socket. Potential
+ execution of arbitrary code with the privileges of the socat process is
+ possible with both local and remote exploitations.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Disable logging to syslog by not using the '-ly' option when starting
+ socat.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All socat users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/socat-1.4.0.3"</code>
+ </resolution>
+ <references>
+ <uri link="http://www.dest-unreach.org/socat/advisory/socat-adv-1.html">socat Security Advisory</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1484">CVE-2004-1484</uri>
+ </references>
+ <metadata tag="requester" timestamp="2004-10-23T13:12:08Z">
+ vorlon078
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-10-23T13:30:23Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2004-10-24T21:38:40Z">
+ lewk
+ </metadata>
+</glsa>