Login
Newsletter
Werbung

Sicherheit: Denial of Service in NetworkManager
Aktuelle Meldungen Distributionen
Name: Denial of Service in NetworkManager
ID: 201509-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 24. September 2015, 22:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2924
Applikationen: NetworkManager

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bQcrlEoetbFmXa6n9knDd9lK3JpwD5t6R
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201509-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NetworkManager: Denial of Service
Date: September 24, 2015
Bugs: #545980
ID: 201509-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Improper handling of Router Advertisements in NetworkManager could
cause a Denial of Service condition in IPv6 network stacks.

Background
==========

NetworkManager is an universal network configuration daemon for
laptops, desktops, servers and virtualization hosts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/networkmanager < 1.0.2 >= 1.0.2

Description
===========

IPv6 Neighbour Discovery ICMP broadcast containing a non-route with a
low hop limit causes a Denial of Service by lowering the hop limit on
existing IPv6 routes in NetworkManager.

Impact
======

A remote attacker on the same network segment could cause a Denial of
Service condition in NetworkManager

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NetworkManager users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-misc/networkmanager-1.0.2"

References
==========

[ 1 ] CVE-2015-2924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2924

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201509-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--bQcrlEoetbFmXa6n9knDd9lK3JpwD5t6R
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJWBCtCAAoJECULev7WN52FwsoH/jyNPBIOZA5qW44PKSn6lK6V
2TI/IpH26x9AXKayY79jrghGAvBVT4A9MdyfLsYeMO3xa3jd6bZQ5PNjOVxt5t0o
VBpVQPjyQiUAaE/8e2NgLaPJpDkah1HxjxU9vLG2EcA3y9GC2AdxkgYrEpqMj3x7
960HgFeHkFrAWS4hnHb6y3uzA7qhfX3/EHT+8LR02Ais68+3FJojEk1Py+s8wT1R
O73IxkKDNn4m13dxqZotZNAO13SHcrfJv6h1OpFtJqEkfHGGfy8EMYhwlUAV9Ni3
yAWTDdynxvUvXEWvMg7fBp8ECDhSS0/tDixr3HurM/rbv2/NQ2+CSHf9lgKkN9Y=
=c76f
-----END PGP SIGNATURE-----

--bQcrlEoetbFmXa6n9knDd9lK3JpwD5t6R--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung