summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201111-08.xml
downloadgentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201111-08.xml')
-rw-r--r--glsa-201111-08.xml57
1 files changed, 57 insertions, 0 deletions
diff --git a/glsa-201111-08.xml b/glsa-201111-08.xml
new file mode 100644
index 000000000000..42351dd1ef76
--- /dev/null
+++ b/glsa-201111-08.xml
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
+<?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201111-08">
+ <title>radvd: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in radvd which could
+ potentially lead to privilege escalation, data loss, or a Denial of
+ Service.
+ </synopsis>
+ <product type="ebuild">radvd</product>
+ <announced>November 20, 2011</announced>
+ <revised>November 20, 2011: 1</revised>
+ <bug>385967</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="net-misc/radvd" auto="yes" arch="*">
+ <unaffected range="ge">1.8.2</unaffected>
+ <vulnerable range="lt">1.8.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>radvd is an IPv6 router advertisement daemon for Linux and BSD.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in radvd. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote unauthenticated attacker may be able to gain escalated
+ privileges, escalate the privileges of the radvd process, overwrite files
+ with specific names, or cause a Denial of Service. Local attackers may be
+ able to overwrite the contents of arbitrary files using symlinks.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All radvd users should upgrade to the latest stable version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/radvd-1.8.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3601">CVE-2011-3601</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3602">CVE-2011-3602</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3603">CVE-2011-3603</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3604">CVE-2011-3604</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3605">CVE-2011-3605</uri>
+ </references>
+ <metadata timestamp="Thu, 10 Nov 2011 10:43:03 +0000" tag="requester">ago</metadata>
+ <metadata timestamp="Sun, 20 Nov 2011 17:56:48 +0000" tag="submitter">ackle</metadata>
+</glsa>