- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201311-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Open DC Hub: Arbitrary code execution
     Date: November 20, 2013
     Bugs: #314551
       ID: 201311-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Open DC Hub could result in execution of arbitrary
code.

Background
=========
Open DC Hub is the hub software for the Direct Connect file sharing
network.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-p2p/opendchub            < 0.8.2                    >= 0.8.2

Description
==========
A stack-based buffer overflow flaw has been discovered in the way Open
DC Hub sanitized content of a user's MyINFO message.

Impact
=====
A remote authenticated user may be able to execute arbitrary code or
cause a Denial of Service condition via specially crafted MyINFO
message.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Open DC Hub users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.8.2"

References
=========
[ 1 ] CVE-2010-1147
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1147

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201311-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201311-12: Open DC Hub: Arbitrary code execution

A vulnerability in Open DC Hub could result in execution of arbitrary code.

Summary

A stack-based buffer overflow flaw has been discovered in the way Open DC Hub sanitized content of a user's MyINFO message.

Resolution

All Open DC Hub users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.8.2"

References

[ 1 ] CVE-2010-1147 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1147

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201311-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Open DC Hub: Arbitrary code execution
Date: November 20, 2013
Bugs: #314551
ID: 201311-12

Synopsis

A vulnerability in Open DC Hub could result in execution of arbitrary code.

Background

Open DC Hub is the hub software for the Direct Connect file sharing network.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-p2p/opendchub < 0.8.2 >= 0.8.2

Impact

===== A remote authenticated user may be able to execute arbitrary code or cause a Denial of Service condition via specially crafted MyINFO message.

Workaround

There is no known workaround at this time.

Related News