Executive Summary

Informations
Name MDVSA-2009:126-1 First vendor Publication 2009-12-08
Vendor Mandriva Last vendor Modification 2009-12-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod/server.mod/servmsg.c in Eggheads Eggdrop and Windrop 1.6.19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PRIVMSG that causes an empty string to trigger a negative string length copy. NOTE: this issue exists because of an incorrect fix for CVE-2007-2807 (CVE-2009-1789).

Update:

Packages for 2008.0 are being provided due to extended support for Corporate products.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:126-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13056
 
Oval ID: oval:org.mitre.oval:def:13056
Title: DSA-1826-1 eggdrop -- several
Description: Several vulnerabilities have been discovered in eggdrop, an advanced IRC robot. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2807 It was discovered that eggdrop is vulnerable to a buffer overflow, which could result in a remote user executing arbitrary code. The previous DSA did not fix the issue correctly. CVE-2009-1789 It was discovered that eggdrop is vulnerable to a denial of service attack, that allows remote attackers to cause a crash via a crafted PRIVMSG. For the stable distribution, these problems have been fixed in version 1.6.19-1.1+lenny1. For the old stable distribution, these problems have been fixed in version 1.6.18-1etch2. For the unstable distribution, this problem has been fixed in version 1.6.19-1.2 We recommend that you upgrade your eggdrop package.
Family: unix Class: patch
Reference(s): DSA-1826-1
CVE-2007-2807
CVE-2009-1789
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): eggdrop
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20387
 
Oval ID: oval:org.mitre.oval:def:20387
Title: DSA-1448-1 eggdrop arbitrary code execution
Description: It was discovered that eggdrop, an advanced IRC robot, was vulnerable to a buffer overflow which could result in a remote user executing arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1448-1
CVE-2007-2807
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): eggdrop
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8035
 
Oval ID: oval:org.mitre.oval:def:8035
Title: DSA-1826 eggdrop -- several vulnerabilities
Description: Several vulnerabilities have been discovered in eggdrop, an advanced IRC robot. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that eggdrop is vulnerable to a buffer overflow, which could result in a remote user executing arbitrary code. The previous DSA (DSA-1448-1) did not fix the issue correctly. It was discovered that eggdrop is vulnerable to a denial of service attack, that allows remote attackers to cause a crash via a crafted PRIVMSG.
Family: unix Class: patch
Reference(s): DSA-1826
CVE-2007-2807
CVE-2009-1789
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): eggdrop
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8226
 
Oval ID: oval:org.mitre.oval:def:8226
Title: DSA-1448 eggdrop -- buffer overflow
Description: It was discovered that eggdrop, an advanced IRC robot, was vulnerable to a buffer overflow which could result in a remote user executing arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1448
CVE-2007-2807
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): eggdrop
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 10
Application 25

ExploitDB Exploits

id Description
2009-05-15 Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability

OpenVAS Exploits

Date Description
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:126-1 (eggdrop)
File : nvt/mdksa_2009_126_1.nasl
2009-07-15 Name : Debian Security Advisory DSA 1826-1 (eggdrop)
File : nvt/deb_1826_1.nasl
2009-07-08 Name : Eggdrop Server Module Message Handling Remote Buffer Overflow Vulnerability
File : nvt/eggdrop_24070.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5568 (eggdrop)
File : nvt/fcore_2009_5568.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5572 (eggdrop)
File : nvt/fcore_2009_5572.nasl
2009-06-05 Name : FreeBSD Ports: eggdrop
File : nvt/freebsd_eggdrop.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:126 (eggdrop)
File : nvt/mdksa_2009_126.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-16 Name : Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability
File : nvt/eggdrop_34985.nasl
2009-04-09 Name : Mandriva Update for eggdrop MDKSA-2007:175 (eggdrop)
File : nvt/gb_mandriva_MDKSA_2007_175.nasl
2009-02-27 Name : Fedora Update for eggdrop FEDORA-2007-4305
File : nvt/gb_fedora_2007_4305_eggdrop_fc8.nasl
2009-02-27 Name : Fedora Update for eggdrop FEDORA-2007-4325
File : nvt/gb_fedora_2007_4325_eggdrop_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-07 (eggdrop)
File : nvt/glsa_200709_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1448-1 (eggdrop)
File : nvt/deb_1448_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54460 Eggdrop /mod/server.mod/servrmsg.c Private Message Handling DoS

36237 Eggdrop Server Module servrmsg.c Private Message Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1826.nasl - Type : ACT_GATHER_INFO
2009-06-02 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-126.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_399f4cd74d5911de88110030843d3802.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5568.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5572.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1448.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4305.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4325.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-07.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-175.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:40:20
  • Multiple Updates
2013-05-11 00:47:26
  • Multiple Updates