Fedora Linux 8568 Published by

An unrealircd security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: unrealircd-6.0.3-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-c51b3a7f19
2022-05-07 04:08:14.310175
--------------------------------------------------------------------------------

Name : unrealircd
Product : Fedora 36
Version : 6.0.3
Release : 1.fc36
URL :   https://www.unrealircd.org/
Summary : Open Source IRC server
Description :
UnrealIRCd is an Open Source IRC server based on the branch of IRCu called
Dreamforge, formerly used by the DALnet IRC network. Since the beginning of
development on UnrealIRCd in May of 1999, it has become a highly advanced
IRCd with a strong focus on modularity, an advanced and highly configurable
configuration file. Key features include SSL/TLS, cloaking, advanced anti-
flood and anti-spam systems, swear filtering and module support.

--------------------------------------------------------------------------------
Update Information:

# UnrealIRCd 6.0.3 A number of serious issues were discovered in UnrealIRCd 6.
Among these is an issue which will likely crash the IRCd sooner or later if you
`/REHASH` with any active clients connected. ## Fixes * Crash in `WATCH` if
the IRCd has been rehashed at least once. After doing a `REHASH` with active
clients it will likely corrupt memory. It may take several days until after the
rehash for the crash to occur, or even weeks/months on smaller networks
(accidental triggering, that is). * A `REHASH` with certain remote includes
setups could cause a crash or other weird and confusing problems such as
complaining about unable to open an ipv6-database or missing snomask
configuration. This only affected some people with remote includes, not all. *
Potential out-of-bounds write in sending code. In practice it seems harmless on
most servers but this cannot be 100% guaranteed. * Unlikely triggered log
message would log uninitialized stack data to the log file or send it to ircops.
* Channel ops could not remove halfops from a user (`-h`). * After using the
`RESTART` command (not recommended) the new IRCd was often no longer writing to
log files. * Fix compile problem if you choose to use cURL remote includes but
don't have cURL on the system and ask UnrealIRCd to compile cURL. ##
Enhancements * The default text log format on disk changed. It now includes
the server name where the event was generated. Without this, it was sometimes
difficult to trace problems, since previously it sometimes looked like there was
a problem on your server when it was actually another server on the network.
* Old log format: `[DATE TIME] subsystem.EVENT_ID loglevel: ........` * New
log format: `[DATE TIME] servername subsystem.EVENT_ID loglevel: ........` ##
Changes * Any MOTD lines added by services via
[`SVSMOTD`](  https://www.unrealircd.org/docs/MOTD_and_Rules#SVSMOTD) are now
shown at the end of the MOTD-on-connect (unless using a shortmotd). Previously
the lines were only shown if you manually ran the MOTD command. ## Protocol
* `LIST C