Bugtraq mailing list archives

[ GLSA 201111-08 ] radvd: Multiple vulnerabilities


From: Alex Legler <a3li () gentoo org>
Date: Sun, 20 Nov 2011 19:13:48 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201111-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: radvd: Multiple vulnerabilities
     Date: November 20, 2011
     Bugs: #385967
       ID: 201111-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in radvd which could
potentially lead to privilege escalation, data loss, or a Denial of
Service.

Background
==========

radvd is an IPv6 router advertisement daemon for Linux and BSD.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/radvd               < 1.8.2                    >= 1.8.2 

Description
===========

Multiple vulnerabilities have been discovered in radvd. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote unauthenticated attacker may be able to gain escalated
privileges, escalate the privileges of the radvd process, overwrite
files with specific names, or cause a Denial of Service. Local
attackers may be able to overwrite the contents of arbitrary files
using symlinks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All radvd users should upgrade to the latest stable version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/radvd-1.8.2"

References
==========

[ 1 ] CVE-2011-3601
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3601
[ 2 ] CVE-2011-3602
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3602
[ 3 ] CVE-2011-3603
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3603
[ 4 ] CVE-2011-3604
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3604
[ 5 ] CVE-2011-3605
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3605

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201111-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.


Current thread: