Lucene search

K
gentooGentoo FoundationGLSA-200503-27
HistoryMar 21, 2005 - 12:00 a.m.

Xzabite dyndnsupdate: Multiple vulnerabilities

2005-03-2100:00:00
Gentoo Foundation
security.gentoo.org
6

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.1%

Background

dyndnsupdate is a dyndns.org data updater written by Fredrik “xzabite” Haglund.

Description

Toby Dickenson discovered that dyndnsupdate suffers from multiple overflows.

Impact

A remote attacker, posing as a dyndns.org server, could execute arbitrary code with the rights of the user running dyndnsupdate.

Workaround

There is no known workaround at this time.

Resolution

Currently, there is no released version of dyndnsupdate that contains a fix for these issues. The original xzabite.org distribution site is dead, the code contains several other problems and more secure alternatives exist, such as the net-dns/ddclient package. Therefore, the dyndnsupdate package has been hard-masked prior to complete removal from Portage, and current users are advised to unmerge the package:

 # emerge --unmerge net-misc/dyndnsupdate
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/dyndnsupdate<= 0.6.15UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.1%

Related for GLSA-200503-27