Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in FileZilla Client
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in FileZilla Client
ID: 201706-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Juni 2017, 14:47
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6542
https://security.gentoo.org/glsa/201703-03
Applikationen: FileZilla Client

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8orX6S7OlPW55O6X8OoMtiDUW9Sp04Jv7
Content-Type: multipart/mixed;
boundary="aN7gBpNxGvx2Pa3h97uRGMTrumdPgrqGT";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <466e2e09-cfc7-fc26-6d5a-b43be216f35c@gentoo.org>
Subject: [ GLSA 201706-09 ] FileZilla: Buffer overflow

--aN7gBpNxGvx2Pa3h97uRGMTrumdPgrqGT
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FileZilla: Buffer overflow
Date: June 06, 2017
Bugs: #610554
ID: 201706-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in a bundled copy of PuTTY in FileZilla might allow
remote attackers to execute arbitrary code or cause a denial of
service.

Background
==========

FileZilla is an open source FTP client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-ftp/filezilla < 3.25.2 >= 3.25.2

Description
===========

FileZilla is affected by the same vulnerability as reported in "GLSA
201703-03" because the package included a vulnerable copy of PuTTY.
Please read the GLSA for PuTTY referenced below for details.

Impact
======

A remote attacker, utilizing the SSH agent forwarding of an SSH server,
could execute arbitrary code with the privileges of the user running
FileZilla or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FileZilla users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/filezilla-3.25.2"

References
==========

[ 1 ] CVE-2017-6542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6542
[ 2 ] GLSA 201703-03
https://security.gentoo.org/glsa/201703-03

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--aN7gBpNxGvx2Pa3h97uRGMTrumdPgrqGT--

--8orX6S7OlPW55O6X8OoMtiDUW9Sp04Jv7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJZNmvAXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IDWkP/2VuG2+OVQKQsIv39n5vsZZV
T1uYTkYSTju49sxyw9ZpNlNwuEJHzqHNx4Nxtau9UGyDoOvKwJTtIU1PptU2jyw7
QiDHpwnnvHMHDRyl1CJFMpqCaVZpC0Bv78FgGTmvI9gbD4k6TNC5EOulr7+op4nn
WQBUEJBK8nkbHsvCe8Vb3i3w5ICrdCNVPRvEz4/Nhso8Z6LRG+XhktZ3bJHyBDhW
chOoi8A0MXGHfU55mRmoSJF925bBC2r6RVnxhkdPS2oxt3GmrBm3gsuy1Z+5XVMr
D0fgHAaX5tqdFwr40LNeglis16LvfkPozrt3jjwzIrtzvSVv6Xkben8zMnFc5yeM
UbToTfXYaSL1mHJvzhCKjIR73KBV9rv9LbIFkyRODWtHJsNepOnh5NlnOfeWIoIR
4j4iCrKQba3djywX0WZZ6b4iF8a2bDRUUOmXea4vMZ4rhxCwhU4DlVsthp7nnyPC
rIUExZ+DcCUEicr61/hBfoeT/CP8INHuZxXv6qaS1EOxxayHJwoG37In5AF44WYi
8UH4PZoP0dsFEiQQx/NJmHLg1WYtqeRrQnyADNgrkwKjAAaSBOuw5Kch2+N2ee4L
vgn17K1BY3a2w7s3hkSNKDQNNNztuDgDuoN/3VPRE6Eq2Qd3FjFzQLppzF3E319g
NoLljoHrSW37d6qzmVdY
=FjL1
-----END PGP SIGNATURE-----

--8orX6S7OlPW55O6X8OoMtiDUW9Sp04Jv7--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung