Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-07.xml
Date: Fri, 06 Jun 2014 12:24:01
Message-Id: 20140606122358.C1EB92004E@flycatcher.gentoo.org
1 pinkbyte 14/06/06 12:23:58
2
3 Added: glsa-201406-07.xml
4 Log:
5 GLSA 201406-07
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-07.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-07.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-07.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-07.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-07">
20 <title>Echoping: Buffer Overflow Vulnerabilities</title>
21 <synopsis>A buffer overflow in Echoping might allow remote attackers to cause
22 a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">echoping</product>
25 <announced>June 06, 2014</announced>
26 <revised>June 06, 2014: 1</revised>
27 <bug>349569</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-analyzer/echoping" auto="yes" arch="*">
31 <unaffected range="ge">6.0.2_p434</unaffected>
32 <vulnerable range="lt">6.0.2_p434</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Echoping is a small program to test performances of a
37 remote host by sending it TCP packets.
38 </p>
39 </background>
40 <description>
41 <p>A boundary error exists within the “TLS_readline()” function, which
42 can be exploited to overflow a global buffer by sending an overly long
43 encrypted HTTP reply to Echoping. Also, a similar boundary error exists
44 within the “SSL_readline()” function, which can be exploited in the
45 same manner.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>A remote attacker could send a specially crafted HTTP reply, possibly
50 resulting in a Denial of Service condition.
51 </p>
52 </impact>
53 <workaround>
54 <p>There is no known workaround at this time.</p>
55 </workaround>
56 <resolution>
57 <p>All Echoping users should upgrade to the latest version:</p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose
62 "&gt;=net-analyzer/echoping-6.0.2_p434"
63 </code>
64
65 </resolution>
66 <references>
67 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5111">CVE-2010-5111</uri>
68 </references>
69 <metadata tag="requester" timestamp="Thu, 17 Oct 2013 11:46:53 +0000">
70 pinkbyte
71 </metadata>
72 <metadata tag="submitter" timestamp="Fri, 06 Jun 2014 12:23:36 +0000">
73 pinkbyte
74 </metadata>
75 </glsa>