Executive Summary

Summary
Title bip: Multiple vulnerabilities
Informations
Name GLSA-201201-18 First vendor Publication 2012-01-30
Vendor Gentoo Last vendor Modification 2012-01-30
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in bip might allow remote unauthenticated attackers to cause a Denial of Service or possibly execute arbitrary code.

Background

bip is a multi-user IRC proxy with SSL support.

Description

Multiple vulnerabilities have been discovered in bip:

* Uli Schlachter reported that bip does not properly handle invalid data during authentication, resulting in a daemon crash
(CVE-2010-3071).
* Julien Tinnes reported that bip does not check the number of open file descriptors against FD_SETSIZE, resulting in a stack buffer overflow (CVE-2012-0806).

Impact

A remote attacker could exploit these vulnerabilities to execute arbitrary code with the privileges of the user running the bip daemon, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All bip users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/bip-0.8.8-r1"

NOTE: The CVE-2010-3071 flaw was already corrected in an earlier version of bip and is included in this advisory for completeness.

References

[ 1 ] CVE-2010-3071 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3071
[ 2 ] CVE-2012-0806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0806

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-18.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201201-18.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15393
 
Oval ID: oval:org.mitre.oval:def:15393
Title: DSA-2393-1 bip -- buffer overflow
Description: Julien Tinnes reported a buffer overflow in the bip multiuser irc proxy which may allow arbitrary code execution by remote users. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2393-1
CVE-2012-0806
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2393-1 (bip - buffer overflow)
File : nvt/deb_2393_1.nasl
2012-04-02 Name : Fedora Update for bip FEDORA-2012-0941
File : nvt/gb_fedora_2012_0941_bip_fc16.nasl
2012-02-12 Name : FreeBSD Ports: bip
File : nvt/freebsd_bip.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-18 (bip)
File : nvt/glsa_201201_18.nasl
2012-02-06 Name : Fedora Update for bip FEDORA-2012-0916
File : nvt/gb_fedora_2012_0916_bip_fc15.nasl
2011-01-14 Name : Fedora Update for bip FEDORA-2010-15774
File : nvt/gb_fedora_2010_15774_bip_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78507 Bip TCP Connection File Descriptor Handling Remote Overflow

67828 Bip src/irc.c bip_on_event() Function NULL Dereference Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-063.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1c4cab30546811e19fb7003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0916.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0941.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-18.nasl - Type : ACT_GATHER_INFO
2012-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2393.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15774.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:11
  • Multiple Updates