Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FileZilla
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FileZilla
ID: 201309-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. September 2013, 09:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4852
Applikationen: FileZilla Client

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Q2F4eogg7Ivpu4H3iJJFN0QAHVsDvxhKB
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FileZilla: Multiple vulnerabilities
Date: September 15, 2013
Bugs: #479880, #482672
ID: 201309-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in FileZilla, the worst of
which could result in arbitrary code execution.

Background
==========

FileZilla is an open source FTP client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-ftp/filezilla < 3.7.3 >= 3.7.3

Description
===========

Multiple vulnerabilities have been discovered in FileZilla. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to connect to a malicious server,
resulting in possible arbitrary code execution or a Denial of Service.
Additionally, a local attacker could read sensitive memory, potentially
resulting in password disclosure.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FileZilla users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/filezilla-3.7.3"

References
==========

[ 1 ] CVE-2013-4206
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4206
[ 2 ] CVE-2013-4207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4207
[ 3 ] CVE-2013-4208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4208
[ 4 ] CVE-2013-4852
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4852

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--Q2F4eogg7Ivpu4H3iJJFN0QAHVsDvxhKB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlI1PH1fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1QqBgCggiegrTMSvxQb+nyi1No65soz
vhsAniqyTifrsRdV2Rc6g5uPShI9e8VV
=wxol
-----END PGP SIGNATURE-----

--Q2F4eogg7Ivpu4H3iJJFN0QAHVsDvxhKB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung