Summary: | <net-irc/charybdis-3.4.2: remote crash flaw (CVE-2012-6084) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Agostino Sarubbo <ago> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | minor | CC: | binki, jdhore, net-irc |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | http://www.openwall.com/lists/oss-security/2013/01/01/2 | ||
Whiteboard: | B3 [glsa] | ||
Package list: | Runtime testing required: | --- |
Description
Agostino Sarubbo
![]() A CVE has been filed: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6084 This issue also effects =net-irc/shadowircd-6.3.2.1 , a fixed shadowircd is in the tree (6.3.3) CVE-2012-6084 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6084): modules/m_capab.c in (1) ircd-ratbox before 3.0.8 and (2) Charybdis before 3.4.2 does not properly support capability negotiation during server handshakes, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed request. Arches can go ahead and stabilise charybdis-3.4.2 ...I was going to file a STABLEREQ for 3.4.1 soon anyway. amd64 stable x86 stable GLSA vote: yes. I also vote that we combine this in the same GLSA as ShadowIRCd. GLSA Vote: yes, and agreed. Added to request for 449790. This issue was resolved and addressed in GLSA 201405-21 at http://security.gentoo.org/glsa/glsa-201405-21.xml by GLSA coordinator Sean Amoss (ackle). |