exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2007.175

Mandriva Linux Security Advisory 2007.175
Posted Sep 7, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in mod/server.mod/servrmsg.c in Eggdrop 1.6.18, and possibly earlier, allows user-assisted, malicious remote IRC servers to execute arbitrary code via a long private message.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2807
SHA-256 | 2eb69836ef74fda2d2fc20390eb5f8234cac4258051d390149161224b4089699

Mandriva Linux Security Advisory 2007.175

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2007:175
http://www.mandriva.com/security/
_______________________________________________________________________

Package : eggdrop
Date : September 6, 2007
Affected: 2007.0, 2007.1, Corporate 3.0
_______________________________________________________________________

Problem Description:

A stack-based buffer overflow in mod/server.mod/servrmsg.c in Eggdrop
1.6.18, and possibly earlier, allows user-assisted, malicious remote
IRC servers to execute arbitrary code via a long private message.

Updated packages fix this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2807
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2007.0:
42c9df2265dca3aa08ac313581d2f79e 2007.0/i586/eggdrop-1.6.17-3.1mdv2007.0.i586.rpm
0b8dab3bb20fa77b8110fba70c0cf42d 2007.0/SRPMS/eggdrop-1.6.17-3.1mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64:
dbe358c197ea69243ea96536814b089c 2007.0/x86_64/eggdrop-1.6.17-3.1mdv2007.0.x86_64.rpm
0b8dab3bb20fa77b8110fba70c0cf42d 2007.0/SRPMS/eggdrop-1.6.17-3.1mdv2007.0.src.rpm

Mandriva Linux 2007.1:
a56c9816445a5b4967d03d144aade848 2007.1/i586/eggdrop-1.6.17-3.1mdv2007.1.i586.rpm
d8eb704c902f6118cec187ec6cd67bae 2007.1/SRPMS/eggdrop-1.6.17-3.1mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64:
69824e4cf05c6aaed125d3ce5b035d49 2007.1/x86_64/eggdrop-1.6.17-3.1mdv2007.1.x86_64.rpm
d8eb704c902f6118cec187ec6cd67bae 2007.1/SRPMS/eggdrop-1.6.17-3.1mdv2007.1.src.rpm

Corporate 3.0:
885019e8d2f6b0cfb9de05156d64444e corporate/3.0/i586/eggdrop-1.6.15-3.1.C30mdk.i586.rpm
aa1cb17308f08bec5f524d41495e5fc9 corporate/3.0/SRPMS/eggdrop-1.6.15-3.1.C30mdk.src.rpm

Corporate 3.0/X86_64:
6913fb0a2f783d2614f34883e40d7664 corporate/3.0/x86_64/eggdrop-1.6.15-3.1.C30mdk.x86_64.rpm
aa1cb17308f08bec5f524d41495e5fc9 corporate/3.0/SRPMS/eggdrop-1.6.15-3.1.C30mdk.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFG4DbKmqjQ0CJFipgRAm4GAKDFKweH2B/+a6/RA3QCwzpucyBUcgCfR0Ut
pDyeJQ70WsKtb2JG83pfSqc=
=ZpMx
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close