TUCoPS :: Linux :: Gentoo :: tb10657.htm

BEAST: Denial of Service
BEAST: Denial of Service
BEAST: Denial of Service




--ftEhullJWpWg/VHq
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: BEAST: Denial of Service
      Date: April 27, 2007
      Bugs: #163146
        ID: 200704-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in BEAST allowing for a Denial of
Service.

Background
=========
BEdevilled Audio SysTem is an audio compositor, supporting a wide range
of audio formats.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  media-sound/beast       < 0.7.1                          >= 0.7.1

Description
==========
BEAST, which is installed as setuid root, fails to properly check
whether it can drop privileges accordingly if seteuid() fails due to a
user exceeding assigned resource limits.

Impact
=====
A local user could exceed his resource limit in order to prevent the
seteuid() call from succeeding. This may lead BEAST to keep running
with root privileges. Then, the local user could use the "save as"
dialog box to overwrite any file on the vulnerable system, potentially
leading to a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All BEAST users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/beast-0.7.1"

References
=========
  [ 1 ] CVE-2006-2916
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2916 
  [ 2 ] CVE-2006-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4447 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200704-22.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--ftEhullJWpWg/VHq
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRjJejjvRww8BFPxFAQIrcwf+NfTiWV/PiGfigdeQLpNyFzGlhWha3w2Y
o5zZhB3DhSSNCjbeZr0ZLCMwdjBJlkMZMp8mlmwwP7W3s8RrLE1VUO/LXHWSS2Ct
TwasQOn6hh7iWwysbse4/u1aEWQ2oD0zYxsLfUxrHe2ObC89AC/yFjxC+HlSyPu1
HVYr98Hk0WCc4GZV7rE0O/Qmj6UeTcJFITIIZAJvB+ikqLFSYZda4mkrviz68Vgo
fhiuhfZa5BzM8z2zq3rUGIv/Qe7zqYsVzEcSmgOi1WcXYb2M4VmcWLyCo+AnAcDA
90WjMxjQiR9gQnXxCikqrgwls4RuRgu7K1ztCUN2esx2kO7ZCPsIhQ==CUVK
-----END PGP SIGNATURE-----

--ftEhullJWpWg/VHq--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH