TUCoPS :: HP Unsorted A :: bu-1460.htm

aria2: Multiple vulnerabilities
aria2: Multiple vulnerabilities
aria2: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEC9EBD40469BACAFF8DC4406
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: aria2: Multiple vulnerabilities
      Date: January 13, 2010
      Bugs: #288291
        ID: 201001-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow and a format string vulnerability in aria2 allow
remote attackers to execute arbitrary code.

Background
=========
aria2 is a download utility with resuming and segmented downloading
with HTTP/HTTPS/FTP/BitTorrent support.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-misc/aria2       < 1.6.3                             >= 1.6.3

Description
==========
Tatsuhiro Tsujikawa reported a buffer overflow in
DHTRoutingTableDeserializer.cc (CVE-2009-3575) and a format string
vulnerability in the AbstractCommand::onAbort() function in
src/AbstractCommand.cc (CVE-2009-3617).

Impact
=====
A remote, unauthenticated attacker could possibly execute arbitrary
code with the privileges of the user running the application or cause a
Denial of Service (application crash).

Workaround
=========
Do not use DHT (CVE-2009-3575) and disable logging (CVE-2009-3617).

Resolution
=========
All aria2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.6.3"

References
=========
  [ 1 ] CVE-2009-3575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3575 
  [ 2 ] CVE-2009-3617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3617 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201001-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigEC9EBD40469BACAFF8DC4406
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAktORDAACgkQuiczp+KMe7S+hACeIkDZq1jdn/jaQwkuwlhEIYxs
ZtkAn1QtawmJOZ06oiHijnzPejtFNKqF
=QNeb
-----END PGP SIGNATURE-----

--------------enigEC9EBD40469BACAFF8DC4406--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH