TUCoPS :: Linux :: Gentoo :: bx3115.htm

InspIRCd: Denial of Service
InspIRCd: Denial of Service
InspIRCd: Denial of Service



--nextPart2103160.nL0hY50SJL
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: InspIRCd: Denial of Service
      Date: May 09, 2008
      Bugs: #215704
        ID: 200805-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in InspIRCd allows remote attackers to cause a Denial
of Service.

Background
=========
InspIRCd (Inspire IRCd) is a modular C++ IRC daemon.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-irc/inspircd      < 1.1.19                          >= 1.1.19

Description
==========
The "namesx" and "uhnames" modules do not properly validate network
input, leading to a buffer overflow.

Impact
=====
A remote attacker can send specially crafted IRC commands to the
server, causing a Denial of Service.

Workaround
=========
Unload the "uhnames" module in the InspIRCd configuration.

Resolution
=========
All InspIRCd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-irc/inspircd-1.1.19"

References
=========
  [ 1 ] CVE-2008-1925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1925 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart2103160.nL0hY50SJL
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEABECAAYFAkgkYMgACgkQyZx3L/ph1spUVACeOarZA7LySdN73DVjWk80P4q2
5yIAoOaQyrxte1udkgM89z3lOe59i3gS
=1g7b
-----END PGP SIGNATURE-----

--nextPart2103160.nL0hY50SJL--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH