lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 28 Oct 2011 18:33:04 +0200
From: Yves-Alexis Perez <corsac@...ian.org>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2323-1] radvd security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2323-1                   security@...ian.org
http://www.debian.org/security/                         Yves-Alexis Perez
October 26, 2011                       http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : radvd
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-3602 CVE-2011-3604 CVE-2011-3605
Debian Bug     : 644614

Multiple security issues were discovered by Vasiliy Kulikov in radvd, an 
IPv6 Router Advertisement daemon:

CVE-2011-3602

   set_interface_var() function doesn't check the interface name, which is
   chosen by an unprivileged user. This could lead to an arbitrary file
   overwrite if the attacker has local access, or specific files overwrites
   otherwise.

CVE-2011-3604

   process_ra() function lacks multiple buffer length checks which could
   lead to memory reads outside the stack, causing a crash of the daemon.

CVE-2011-3605

   process_rs() function calls mdelay() (a function to wait for a defined
   time) unconditionnally when running in unicast-only mode. As this call
   is in the main thread, that means all request processing is delayed (for
   a time up to MAX_RA_DELAY_TIME, 500 ms by default). An attacked could
   flood the daemon with router solicitations in order to fill the input
   queue, causing a temporary denial of service (processing would be
   stopped during all the mdelay() calls).
   Note: upstream and Debian default is to use anycast mode.


For the oldstable distribution (lenny), this problem has been fixed in
version 1:1.1-3.1.

For the stable distribution (squeeze), this problem has been fixed in
version 1:1.6-1.1.

For the testing distribution (wheezy), this problem has been fixed in
version 1:1.8-1.2.

For the unstable distribution (sid), this problem has been fixed in
version 1:1.8-1.2.

We recommend that you upgrade your radvd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6q2QcACgkQXm3vHE4uylqlEQCgpdFwHzpKLF6KHlJs4y/ykeo/
oEYAniJXFaff25pMtXzM6Ovu8zslZm7H
=VfHu
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ