Gentoo alert: Multiple Security Vulnerabilities in Monit

Posted by dave on Mar 31, 2004 6:40 AM EDT
Mailing list
Mail this story
Print this story

A denial of service and a buffer overflow vulnerability have been found in Monit.

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig34608C97E1597FF9B3D85C9C
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200403-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High Title: Multiple Security Vulnerabilities in Monit Date: March 31, 2004 Bugs: #43967 ID: 200403-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis ========

A denial of service and a buffer overflow vulnerability have been found in Monit.

Background ==========

Monit is a system administration utility that allows management and monitoring of processes, files, directories and devices on a Unix system.

Affected packages =================

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- app-admin/monit <= 4.1 >= 4.2

Description ===========

A denial of service may occur due to Monit not sanitizing remotely supplied HTTP parameters before passing them to memory allocation functions. This could allow an attacker to cause an unexpected condition that could lead to the Monit daemon crashing.

An overly long http request method may cause a buffer overflow due to Monit performing insufficient bounds checking when handling HTTP requests.

Impact ======

An attacker may crash the Monit daemon to create a denial of service condition or cause a buffer overflow that would allow arbitrary code to be executed with root privileges.

Workaround ==========

A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.

Resolution ==========

Monit users should upgrade to version 4.2 or later:

# emerge sync

# emerge -pv ">=app-admin/monit-4.2" # emerge ">=app-admin/monit-4.2"

References ==========

[ 1 ] http://www.securityfocus.com/bid/9098 [ 2 ] http://www.securityfocus.com/bid/9099

Concerns? =========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to [e-mail:security@gentoo.org] or alternatively, you may file a bug at http://bugs.gentoo.org.

--------------enig34608C97E1597FF9B3D85C9C Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAauDLR3HmQU0NEeoRAiWcAJ43AFecN6Bz//d527VBTFLBLqvCKQCfbNxi yXSrAsu0KdA5P7FJfG/qg64= =VXr5 -----END PGP SIGNATURE-----

--------------enig34608C97E1597FF9B3D85C9C--

[PARSEASHTML]

  Nav
» Read more about: Story Type: Security; Groups: Gentoo

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.