Login
Newsletter
Werbung

Sicherheit: Denial of Service in fastd
Aktuelle Meldungen Distributionen
Name: Denial of Service in fastd
ID: USN-4610-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Do, 29. Oktober 2020, 21:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27638
Applikationen: fastd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8631393611722627193==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fioFnNKdp1XwpAJfW3jK57FNVTyzOZGN5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fioFnNKdp1XwpAJfW3jK57FNVTyzOZGN5
Content-Type: multipart/mixed;
boundary="g9N7nlACaSOlkqUT1N60GKNBBygEOBjtt"

--g9N7nlACaSOlkqUT1N60GKNBBygEOBjtt
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4610-1
October 29, 2020

fastd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

fastd could be made to remotely exhaust resources if it received
specially crafted packets.

Software Description:
- fastd: Fast and Secure Tunneling Daemon

Details:

It was discovered that fastd did not properly handle receive buffers
under certain circumstances. A remote attacker could possibly use this
issue to cause a memory leak, resulting in a denial of service.
(CVE-2020-27638)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
fastd 18-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4610-1
CVE-2020-27638

Package Information:
https://launchpad.net/ubuntu/+source/fastd/18-3ubuntu0.1


--g9N7nlACaSOlkqUT1N60GKNBBygEOBjtt--

--fioFnNKdp1XwpAJfW3jK57FNVTyzOZGN5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=D8Ve
-----END PGP SIGNATURE-----

--fioFnNKdp1XwpAJfW3jK57FNVTyzOZGN5--


--===============8631393611722627193==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8631393611722627193==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung