Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201111-08 ] radvd: Multiple vulnerabilities
Date: Sun, 20 Nov 2011 18:29:43
Message-Id: 201111201913.49091.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201111-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: radvd: Multiple vulnerabilities
9 Date: November 20, 2011
10 Bugs: #385967
11 ID: 201111-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in radvd which could
19 potentially lead to privilege escalation, data loss, or a Denial of
20 Service.
21
22 Background
23 ==========
24
25 radvd is an IPv6 router advertisement daemon for Linux and BSD.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/radvd < 1.8.2 >= 1.8.2
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in radvd. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote unauthenticated attacker may be able to gain escalated
45 privileges, escalate the privileges of the radvd process, overwrite
46 files with specific names, or cause a Denial of Service. Local
47 attackers may be able to overwrite the contents of arbitrary files
48 using symlinks.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All radvd users should upgrade to the latest stable version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-misc/radvd-1.8.2"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2011-3601
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3601
68 [ 2 ] CVE-2011-3602
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3602
70 [ 3 ] CVE-2011-3603
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3603
72 [ 4 ] CVE-2011-3604
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3604
74 [ 5 ] CVE-2011-3605
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3605
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201111-08.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2011 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature