Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-07 ] Echoping: Buffer Overflow Vulnerabilities
Date: Fri, 06 Jun 2014 12:57:47
Message-Id: 5391B2CA.8030702@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Echoping: Buffer Overflow Vulnerabilities
9 Date: June 06, 2014
10 Bugs: #349569
11 ID: 201406-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow in Echoping might allow remote attackers to cause a
19 Denial of Service condition.
20
21 Background
22 ==========
23
24 Echoping is a small program to test performances of a
25 remote host by sending it TCP packets.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-analyzer/echoping < 6.0.2_p434 >= 6.0.2_p434
34
35 Description
36 ===========
37
38 A boundary error exists within the "TLS_readline()" function, which can
39 be exploited to overflow a global buffer by sending an overly long
40 encrypted HTTP reply to Echoping. Also, a similar boundary error exists
41 within the "SSL_readline()" function, which can be exploited in the
42 same manner.
43
44 Impact
45 ======
46
47 A remote attacker could send a specially crafted HTTP reply, possibly
48 resulting in a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Echoping users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot -v ">=net-analyzer/echoping-6.0.2_p434"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2010-5111
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5111
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-201406-07.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users' machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 https://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2014 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature