Executive Summary

Summary
Title Open DC Hub: Arbitrary code execution
Informations
Name GLSA-201311-12 First vendor Publication 2013-11-20
Vendor Gentoo Last vendor Modification 2013-11-20
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Open DC Hub could result in execution of arbitrary code.

Background

Open DC Hub is the hub software for the Direct Connect file sharing network.

Description

A stack-based buffer overflow flaw has been discovered in the way Open DC Hub sanitized content of a user's MyINFO message.

Impact

A remote authenticated user may be able to execute arbitrary code or cause a Denial of Service condition via specially crafted MyINFO message.

Workaround

There is no known workaround at this time.

Resolution

All Open DC Hub users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.8.2"

References

[ 1 ] CVE-2010-1147 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1147

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-12.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-12.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-04 Name : Fedora Update for opendchub FEDORA-2010-6415
File : nvt/gb_fedora_2010_6415_opendchub_fc12.nasl
2010-05-04 Name : Fedora Update for opendchub FEDORA-2010-6426
File : nvt/gb_fedora_2010_6426_opendchub_fc11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63353 Open DC Hub commands.c myinfo() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-12.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6415.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6426.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6478.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:54
  • Multiple Updates
2013-11-20 13:18:59
  • First insertion