Executive Summary

Summary
Title SARG: User-assisted execution of arbitrary code
Informations
Name GLSA-201009-04 First vendor Publication 2010-09-07
Vendor Gentoo Last vendor Modification 2010-09-07
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple stack-based buffer overflow vulnerabilities were discovered in SARG allowing for remote code execution.

Background

SARG is the Squid Analysis Report Generator.

Description

Multiple vulnerabilities were discovered in SARG. For further information please consult the CVE entries referenced below.

Impact

These vulnerabilities might allow attackers to execute arbitrary code via unknown vectors.

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since April 18, 2009. It is likely that your system is already no longer affected by this issue.

Workaround

There is no known workaround at this time.

Resolution

All SARG users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5-r5"

References

[ 1 ] CVE-2008-1922 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1922

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201009-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201009-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-04 (SARG sarg)
File : nvt/glsa_201009_04.nasl
2009-03-13 Name : Mandrake Security Advisory MDVSA-2009:073 (sarg)
File : nvt/mdksa_2009_073.nasl
2009-03-13 Name : Ubuntu USN-731-1 (apache2)
File : nvt/ubuntu_731_1.nasl
2009-03-13 Name : Ubuntu USN-732-1 (dash)
File : nvt/ubuntu_732_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44977 Sarg Multiple Unspecified Overflows

Nessus® Vulnerability Scanner

Date Description
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-04.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-073.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:55
  • Multiple Updates