Executive Summary

Summary
Title inspircd security update
Informations
Name DSA-3226 First vendor Publication 2015-04-15
Vendor Debian Last vendor Modification 2015-04-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

adam@anope.org discovered several problems in inspircd, an IRC daemon:

- an incomplete patch for CVE-2012-1836 failed to adequately resolve the problem where maliciously crafted DNS requests could lead to remote code execution through a heap-based buffer overflow.

- the incorrect processing of specific DNS packets could trigger an infinite loop, thus resulting in a denial of service.

For the stable distribution (wheezy), this problem has been fixed in version 2.0.5-1+deb7u1.

For the upcoming stable distribution (jessie) and unstable distribution (sid), this problem has been fixed in version 2.0.16-1.

We recommend that you upgrade your inspircd packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3226

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-399 Resource Management Errors
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19555
 
Oval ID: oval:org.mitre.oval:def:19555
Title: DSA-2448-1 inspircd - buffer overflow
Description: It was discovered that a heap-based buffer overflow in InspIRCd could allow remote attackers to execute arbitrary code via a crafted DNS query.
Family: unix Class: patch
Reference(s): DSA-2448-1
CVE-2012-1836
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): inspircd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 2

OpenVAS Exploits

Date Description
2012-05-31 Name : FreeBSD Ports: inspircd
File : nvt/freebsd_inspircd.nasl
2012-04-30 Name : Debian Security Advisory DSA 2448-1 (inspircd)
File : nvt/deb_2448_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-02 (InspIRCd)
File : nvt/glsa_201204_02.nasl

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-13.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-276.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3226.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-02.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5f00804a03b11e1a2840023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2448.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-09-26 05:25:09
  • Multiple Updates
2017-04-13 21:24:39
  • Multiple Updates
2015-04-18 13:27:01
  • Multiple Updates
2015-04-15 21:26:05
  • First insertion