Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in radvd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in radvd
ID: USN-1257-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Fr, 11. November 2011, 08:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3605
Applikationen: radvd

Originalnachricht


--===============8967285167375900534==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-dNMuOy5qPBsl2NusyFl7"


--=-dNMuOy5qPBsl2NusyFl7
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1257-1
November 10, 2011

radvd vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

radvd could be made to crash or overwrite certain files if it received
specially crafted network traffic.

Software Description:
- radvd: Router Advertisement Daemon

Details:

Vasiliy Kulikov discovered that radvd incorrectly parsed the
ND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this with
a specially-crafted request and cause the radvd daemon to crash, or
possibly execute arbitrary code. The default compiler options for affected
releases should reduce the vulnerability to a denial of service. This issue
only affected Ubuntu 11.04 and 11.10. (CVE-2011-3601)

Vasiliy Kulikov discovered that radvd incorrectly filtered interface names
when creating certain files. A local attacker could exploit this to
overwrite certain files on the system, bypassing intended permissions.
(CVE-2011-3602)

Vasiliy Kulikov discovered that radvd incorrectly handled certain lengths.
A remote attacker could exploit this to cause the radvd daemon to crash,
resulting in a denial of service. (CVE-2011-3604)

Vasiliy Kulikov discovered that radvd incorrectly handled delays when used
in unicast mode, which is not the default in Ubuntu. If used in unicast
mode, a remote attacker could cause radvd outages, resulting in a denial of
service. (CVE-2011-3605)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
radvd 1:1.8-1ubuntu0.1

Ubuntu 11.04:
radvd 1:1.7-1ubuntu0.1

Ubuntu 10.10:
radvd 1:1.6-1ubuntu0.1

Ubuntu 10.04 LTS:
radvd 1:1.3-1.1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1257-1
CVE-2011-3601, CVE-2011-3602, CVE-2011-3604, CVE-2011-3605

Package Information:
https://launchpad.net/ubuntu/+source/radvd/1:1.8-1ubuntu0.1
https://launchpad.net/ubuntu/+source/radvd/1:1.7-1ubuntu0.1
https://launchpad.net/ubuntu/+source/radvd/1:1.6-1ubuntu0.1
https://launchpad.net/ubuntu/+source/radvd/1:1.3-1.1ubuntu0.1



--ÝNMuOy5qPBsl2NusyFl7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=f6aT
-----END PGP SIGNATURE-----

--=-dNMuOy5qPBsl2NusyFl7--



--===============8967285167375900534==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8967285167375900534==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung