lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 05 Dec 2009 17:02:00 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2009:234-2 ] silc-toolkit


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2009:234-2
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : silc-toolkit
 Date    : December 5, 2009
 Affected: 2008.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities was discovered and corrected in silc-toolkit:
 
 Multiple format string vulnerabilities in lib/silcclient/client_entry.c
 in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10, and
 SILC Client before 1.1.8, allow remote attackers to execute arbitrary
 code via format string specifiers in a nickname field, related to the
 (1) silc_client_add_client, (2) silc_client_update_client, and (3)
 silc_client_nickname_format functions (CVE-2009-3051).
 
 The silc_asn1_encoder function in lib/silcasn1/silcasn1_encode.c in
 Secure Internet Live Conferencing (SILC) Toolkit before 1.1.8 allows
 remote attackers to overwrite a stack location and possibly execute
 arbitrary code via a crafted OID value, related to incorrect use of
 a %lu format string (CVE-2008-7159).
 
 The silc_http_server_parse function in lib/silchttp/silchttpserver.c in
 the internal HTTP server in silcd in Secure Internet Live Conferencing
 (SILC) Toolkit before 1.1.9 allows remote attackers to overwrite
 a stack location and possibly execute arbitrary code via a crafted
 Content-Length header, related to incorrect use of a %lu format string
 (CVE-2008-7160).
 
 Multiple format string vulnerabilities in lib/silcclient/command.c
 in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10,
 and SILC Client 1.1.8 and earlier, allow remote attackers to execute
 arbitrary code via format string specifiers in a channel name, related
 to (1) silc_client_command_topic, (2) silc_client_command_kick,
 (3) silc_client_command_leave, and (4) silc_client_command_users
 (CVE-2009-3163).
 
 This update provides a solution to these vulnerabilities.

 Update:

 Packages for MES5 was not provided previousely, this update addresses
 this problem.
 
 Packages for 2008.0 are being provided due to extended support for
 Corporate products.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3051
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7159
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7160
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3163
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 4deec485d40326e0739b7da3998787ed  2008.0/i586/libsilc-1.1_2-1.1.2-2.2mdv2008.0.i586.rpm
 c3e7b417ad4cbb458e099794cab7405a  2008.0/i586/libsilcclient-1.1_2-1.1.2-2.2mdv2008.0.i586.rpm
 826d5dca133332e52f0f85dad21c940a  2008.0/i586/silc-toolkit-1.1.2-2.2mdv2008.0.i586.rpm
 e5b0fda04c3caa276f3b1756ac838c89  2008.0/i586/silc-toolkit-devel-1.1.2-2.2mdv2008.0.i586.rpm 
 4901eb44eaf1632da20c1e460b23edbc  2008.0/SRPMS/silc-toolkit-1.1.2-2.2mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 9ee2ebe46efbfc9ae9254dd37312dd69  2008.0/x86_64/lib64silc-1.1_2-1.1.2-2.2mdv2008.0.x86_64.rpm
 351348a77adbcc686df498b9164ffe0c  2008.0/x86_64/lib64silcclient-1.1_2-1.1.2-2.2mdv2008.0.x86_64.rpm
 995aabe91251d812e5b4aa86e5d3e775  2008.0/x86_64/silc-toolkit-1.1.2-2.2mdv2008.0.x86_64.rpm
 a93052fa1de76316511e1867b7295f47  2008.0/x86_64/silc-toolkit-devel-1.1.2-2.2mdv2008.0.x86_64.rpm 
 4901eb44eaf1632da20c1e460b23edbc  2008.0/SRPMS/silc-toolkit-1.1.2-2.2mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGliNmqjQ0CJFipgRAv2NAJ9ho45f9nXQXjhaOUYkocOFXGqXGQCfYoxe
RO+f4vxtTC4S5YY634y79tY=
=uMX1
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ