summaryrefslogtreecommitdiff
blob: 8a2649dd4c6aa06b5925c09cad94dc4e8b1d3380 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-27">
  <title>SILC: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities were found in SILC Client, Server, and Toolkit,
    allowing for Denial of Service and execution of arbitrary code.
  </synopsis>
  <product type="ebuild">silc-toolkit silc-client silc-server</product>
  <announced>2008-04-24</announced>
  <revised count="01">2008-04-24</revised>
  <bug>212362</bug>
  <bug>214116</bug>
  <bug>214812</bug>
  <access>remote</access>
  <affected>
    <package name="net-im/silc-toolkit" auto="yes" arch="*">
      <unaffected range="ge">1.1.7</unaffected>
      <vulnerable range="lt">1.1.7</vulnerable>
    </package>
    <package name="net-im/silc-client" auto="yes" arch="*">
      <unaffected range="ge">1.1.4</unaffected>
      <vulnerable range="lt">1.1.4</vulnerable>
    </package>
    <package name="net-im/silc-server" auto="yes" arch="*">
      <unaffected range="ge">1.1.2</unaffected>
      <vulnerable range="lt">1.1.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    SILC (Secure Internet Live Conferencing protocol) Toolkit is a software
    development kit for use in clients, SILC Server is a communication
    server, and SILC Client is an IRSSI-based text client.
    </p>
  </background>
  <description>
    <ul>
    <li>Nathan G. Grennan reported a boundary error in SILC Toolkit
    within the silc_fingerprint() function in the file
    lib/silcutil/silcutil.c when passing overly long data, resulting in a
    stack-based buffer overflow (CVE-2008-1227).</li>
    <li>A vulnerability
    has been reported in SILC Server which is caused due to an error in the
    handling of "NEW_CLIENT" packets that do not contain a nickname
    (CVE-2008-1429).</li>
    <li>Ariel Waissbein, Pedro Varangot, Martin
    Mizrahi, Oren Isacson, Carlos Garcia, and Ivan Arce of Core Security
    Technologies reported that SILC Client, Server, and Toolkit contain a
    vulnerability in the silc_pkcs1_decode() function in the silccrypt
    library (silcpkcs1.c), resulting in an integer underflow, signedness
    error, and a buffer overflow (CVE-2008-1552).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could exploit these vulnerabilities to cause a Denial
    of Service or execute arbitrary code with the privileges of the user
    running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All SILC Toolkit users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-im/silc-toolkit-1.1.7"</code>
    <p>
    All SILC Client users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-im/silc-client-1.1.4"</code>
    <p>
    All SILC Server users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-im/silc-server-1.1.2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1227">CVE-2008-1227</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1429">CVE-2008-1429</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1552">CVE-2008-1552</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-21T02:19:53Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-04-03T14:49:27Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-04-23T16:41:55Z">
    keytoaster
  </metadata>
</glsa>