-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Pound format string vulnerability
      Date: May 18, 2004
      Bugs: #50421
        ID: 200405-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

There is a format string flaw in Pound, allowing remote execution of
arbitrary code with the rights of the Pound process.

Background
==========

Pound is a reverse proxy, load balancer and HTTPS front-end. It allows
to distribute the load on several web servers and offers a SSL wrapper
for web servers that do not support SSL directly.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  net-www/pound        <= 1.5                                >= 1.6

Description
===========

A format string flaw in the processing of syslog messages was
discovered and corrected in Pound.

Impact
======

This flaw may allow remote execution of arbitrary code with the rights
of the Pound daemon process. By default, Gentoo uses the "nobody" user
to run the Pound daemon.

Workaround
==========

There is no known workaround at this time. All users are advised to
upgrade to the latest available version of Pound.

Resolution
==========

All users of Pound should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=net-www/pound-1.6"
    # emerge ">=net-www/pound-1.6"

References
==========

  [ 1 ] Pound announcement

http://www.apsis.ch/pound/pound_list/archive/2003/2003-12/1070234315000#1070234315000

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAqmB3vcL1obalX08RAu9oAJ9Z4SUjFITfwXitXD4cJ/OJeHmCEwCfRuuy
SLhDZ1x9zrafelUmQaeKmG0=
=yT21
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

Reply via email to