GLSA-200503-27 : Xzabite dyndnsupdate: Multiple vulnerabilities

high Nessus Plugin ID 17588

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200503-27 (Xzabite dyndnsupdate: Multiple vulnerabilities)

Toby Dickenson discovered that dyndnsupdate suffers from multiple overflows.
Impact :

A remote attacker, posing as a dyndns.org server, could execute arbitrary code with the rights of the user running dyndnsupdate.
Workaround :

There is no known workaround at this time.

Solution

Currently, there is no released version of dyndnsupdate that contains a fix for these issues. The original xzabite.org distribution site is dead, the code contains several other problems and more secure alternatives exist, such as the net-dns/ddclient package. Therefore, the dyndnsupdate package has been hard-masked prior to complete removal from Portage, and current users are advised to unmerge the package:
# emerge --unmerge net-misc/dyndnsupdate

See Also

https://security.gentoo.org/glsa/200503-27

Plugin Details

Severity: High

ID: 17588

File Name: gentoo_GLSA-200503-27.nasl

Version: 1.16

Type: local

Published: 3/21/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:dyndnsupdate, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 3/21/2005

Vulnerability Publication Date: 3/21/2005

Reference Information

CVE: CVE-2005-0830

GLSA: 200503-27