From gentoo-announce-return-229-alerts=linuxsecurity.com@lists.gentoo.org  Tue Apr 27 01:21:44 2004
Return-Path: 
Delivered-To: alerts@jupiter.dmz.guardiandigital.com
Received: from juggernaut.guardiandigital.com (ns.guardiandigital.com [209.11.107.5])
	by jupiter.dmz.guardiandigital.com (Postfix) with ESMTP id 6ED812A004C
	for ; Tue, 27 Apr 2004 01:21:44 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1])
	by localhost (Postfix) with ESMTP id 42E705C142
	for ; Tue, 27 Apr 2004 01:21:44 -0400 (EDT)
Received: from juggernaut.guardiandigital.com ([127.0.0.1])
 by localhost (juggernaut.guardiandigital.com [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id 04455-02 for ;
 Tue, 27 Apr 2004 01:21:35 -0400 (EDT)
Received: from eagle.gentoo.org (eagle.gentoo.oregonstate.edu [128.193.0.34])
	by juggernaut.guardiandigital.com (Postfix) with ESMTP id D8E613C0EB
	for ; Tue, 27 Apr 2004 01:21:34 -0400 (EDT)
Received: (qmail 6557 invoked by uid 50004); 27 Apr 2004 05:21:33 +0000
Mailing-List: contact gentoo-announce-help@gentoo.org; run by ezmlm
Precedence: bulk
List-Post: 
List-Help: 
List-Unsubscribe: 
List-Subscribe: 
List-Id: Gentoo Linux mail 
X-BeenThere: gentoo-announce@gentoo.org
Delivered-To: mailing list gentoo-announce@lists.gentoo.org
Delivered-To: moderator for gentoo-announce@lists.gentoo.org
Received: (qmail 7275 invoked from network); 27 Apr 2004 05:20:04 +0000
From: "Joshua J. Berry" 
To: gentoo-announce@lists.gentoo.org
Message-Id: 
Date: Tue, 27 Apr 2004 05:20:04 +0000
Subject: [gentoo-announce] [ GLSA 200404-19 ] Buffer overflows and format string
X-Virus-Scanned: by amavisd-new at guardiandigital.com
X-Spam-Status: No, hits=-4.9 tagged_above=-300.0 required=4.9 use_bayes=1
 tests=BAYES_00
X-Spam-Level: 
Status: RO
X-Status: 
X-Keywords: NonJunk         
X-UID: 170

vulnerabilities in LCDproc
Date: Mon, 26 Apr 2004 22:19:53 -0700
User-Agent: KMail/1.6.1
Cc: bugtraq@securityfocus.com,
 full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com,
 gentoo-core@gentoo.org
MIME-Version: 1.0
X-KMail-Identity: 422776557
Content-Type: multipart/signed;
  protocol="application/pgp-signature";
  micalg=pgp-sha1;
  boundary="Boundary-02=_/1ejAdIdlhzyUYy";
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <200404262219.59698.condordes@gentoo.org>
Status: R
X-Status: NQ
X-KMail-EncryptionState:  
X-KMail-SignatureState:  
X-KMail-MDN-Sent:  


--Boundary-02=_/1ejAdIdlhzyUYy
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200404-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Buffer overflows and format string vulnerabilities in
            LCDproc
      Date: April 27, 2004
      Bugs: #47340
        ID: 200404-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple remote vulnerabilities have been found in the LCDd server,
allowing execution of arbitrary code with the rights of the LCDd user.

Background
=========
LCDproc is a program that displays various bits of real-time system
information on an LCD. It makes use of a local server (LCDd) to collect
information to display on the LCD.

Affected packages
================
    -------------------------------------------------------------------
     Package           /    Vulnerable    /                  Unaffected
    -------------------------------------------------------------------
  1  app-misc/lcdproc       <= 0.4.4-r1                        >= 0.4.5

Description
==========
Due to insufficient checking of client-supplied data, the LCDd server
is susceptible to two buffer overflows and one string buffer
vulnerability. If the server is configured to listen on all network
interfaces (see the Bind parameter in LCDproc configuration), these
vulnerabilities can be triggered remotely.

Impact
=====
These vulnerabilities allow an attacker to execute code with the rights
of the user running the LCDproc server. By default, this is the
"nobody" user.

Workaround
=========
A workaround is not currently known for this issue. All users are
advised to upgrade to the latest version of the affected package.

Resolution
=========
LCDproc users should upgrade to version 0.4.5 or later:

    # emerge sync

    # emerge -pv ">=app-misc/lcdproc-0.4.5"
    # emerge ">=app-misc/lcdproc-0.4.5"

References
=========
  [ 1 ] LCDproc advisory
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200404-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

--Boundary-02=_/1ejAdIdlhzyUYy
Content-Type: application/pgp-signature
Content-Description: signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD4DBQBAje1/aIxeYlQMsxsRAt7hAJjgszRcKkPiY4mQcxAO5meO7WR3AJ0TBk3e
Ib4JhXTrQiYGZxur5I+M2w==NhzA
-----END PGP SIGNATURE-----

--Boundary-02=_/1ejAdIdlhzyUYy--

Gentoo: GLSA-200404-19: Buffer overflows and format string

Multiple remote vulnerabilities have been found in the LCDd server, allowing execution of arbitrary code with the rights of the LCDd user.

Summary

From gentoo-announce-return-229-alerts=linuxsecurity.com@lists.gentoo.org  Tue Apr 27 01:21:44 2004
Return-Path: 
Delivered-To: alerts@jupiter.dmz.guardiandigital.com
Received: from juggernaut.guardiandigital.com (ns.guardiandigital.com [209.11.107.5])
	by jupiter.dmz.guardiandigital.com (Postfix) with ESMTP id 6ED812A004C
	for ; Tue, 27 Apr 2004 01:21:44 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1])
	by localhost (Postfix) with ESMTP id 42E705C142
	for ; Tue, 27 Apr 2004 01:21:44 -0400 (EDT)
Received: from juggernaut.guardiandigital.com ([127.0.0.1])
 by localhost (juggernaut.guardiandigital.com [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id 04455-02 for ;
 Tue, 27 Apr 2004 01:21:35 -0400 (EDT)
Received: from eagle.gentoo.org (eagle.gentoo.oregonstate.edu [128.193.0.34])
	by juggernaut.guardiandigital.com (Postfix) with ESMTP id D8E613C0EB
	for ; Tue, 27 Apr 2004 01:21:34 -0400 (EDT)
Received: (qmail 6557 invoked by uid 50004); 27 Apr 2004 05:21:33 +0000
Mailing-List: contact gentoo-announce-help@gentoo.org; run by ezmlm
Precedence: bulk
List-Post: 
List-Help: 
List-Unsubscribe: 
List-Subscribe: 
List-Id: Gentoo Linux mail 
X-BeenThere: gentoo-announce@gentoo.org
Delivered-To: mailing list gentoo-announce@lists.gentoo.org
Delivered-To: moderator for gentoo-announce@lists.gentoo.org
Received: (qmail 7275 invoked from network); 27 Apr 2004 05:20:04 +0000
From: "Joshua J. Berry" 
To: gentoo-announce@lists.gentoo.org
Message-Id: 
Date: Tue, 27 Apr 2004 05:20:04 +0000
Subject: [gentoo-announce] [ GLSA 200404-19 ] Buffer overflows and format string
X-Virus-Scanned: by amavisd-new at guardiandigital.com
X-Spam-Status: No, hits=-4.9 tagged_above=-300.0 required=4.9 use_bayes=1
 tests=BAYES_00
X-Spam-Level: 
Status: RO
X-Status: 
X-Keywords: NonJunk         
X-UID: 170
vulnerabilities in LCDproc
Date: Mon, 26 Apr 2004 22:19:53 -0700
User-Agent: KMail/1.6.1
Cc: bugtraq@securityfocus.com,
 full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com,
 gentoo-core@gentoo.org
MIME-Version: 1.0
X-KMail-Identity: 422776557
Content-Type: multipart/signed;
  protocol="application/pgp-signature";
  micalg=pgp-sha1;
  boundary="Boundary-02=_/1ejAdIdlhzyUYy";
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <200404262219.59698.condordes@gentoo.org>
Status: R
X-Status: NQ
X-KMail-EncryptionState:  
X-KMail-SignatureState:  
X-KMail-MDN-Sent:  


--Boundary-02=_/1ejAdIdlhzyUYy Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Content-Disposition: inline
Gentoo Linux Security Advisory GLSA 200404-19 https://security.gentoo.org/
Severity: Normal Title: Buffer overflows and format string vulnerabilities in LCDproc Date: April 27, 2004 Bugs: #47340 ID: 200404-19

Synopsis ======= Multiple remote vulnerabilities have been found in the LCDd server, allowing execution of arbitrary code with the rights of the LCDd user.
Background ========= LCDproc is a program that displays various bits of real-time system information on an LCD. It makes use of a local server (LCDd) to collect information to display on the LCD.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-misc/lcdproc <= 0.4.4-r1 >= 0.4.5
========== Due to insufficient checking of client-supplied data, the LCDd server is susceptible to two buffer overflows and one string buffer vulnerability. If the server is configured to listen on all network interfaces (see the Bind parameter in LCDproc configuration), these vulnerabilities can be triggered remotely.
Impact ===== These vulnerabilities allow an attacker to execute code with the rights of the user running the LCDproc server. By default, this is the "nobody" user.
Workaround ========= A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
Resolution ========= LCDproc users should upgrade to version 0.4.5 or later:
# emerge sync
# emerge -pv ">=app-misc/lcdproc-0.4.5" # emerge ">=app-misc/lcdproc-0.4.5"
References ========= [ 1 ] LCDproc advisory
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200404-19
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
--Boundary-02=_/1ejAdIdlhzyUYy Content-Type: application/pgp-signature
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux)
iD4DBQBAje1/aIxeYlQMsxsRAt7hAJjgszRcKkPiY4mQcxAO5meO7WR3AJ0TBk3e Ib4JhXTrQiYGZxur5I+M2w==NhzA -----END PGP SIGNATURE-----
--Boundary-02=_/1ejAdIdlhzyUYy--

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News