TUCoPS :: HP Unsorted S :: b1a-1182.htm

SILC: Multiple vulnerabilities
SILC: Multiple vulnerabilities
SILC: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA166283C384EA5FC928FAAFB
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SILC: Multiple vulnerabilities
      Date: June 01, 2010
      Bugs: #284561
        ID: 201006-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were discovered in SILC Toolkit and SILC
Client, the worst of which allowing for execution of arbitrary code.

Background
=========
SILC (Secure Internet Live Conferencing protocol) Toolkit is a software
development kit for use in clients, and SILC Client is an IRSSI-based
text client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  net-im/silc-toolkit      < 1.1.10                       >= 1.1.10
  2  net-im/silc-client        < 1.1.8                        >= 1.1.8
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Multiple vulnerabilities were discovered in SILC Toolkit and SILC
Client. For further information please consult the CVE entries
referenced below.

Impact
=====
A remote attacker could overwrite stack locations and possibly execute
arbitrary code via a crafted OID value, Content-Length header or format
string specifiers in a nickname field or channel name.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SILC Toolkit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.10"

All SILC Client users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.8"

References
=========
  [ 1 ] CVE-2008-7159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7159 
  [ 2 ] CVE-2008-7160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7160 
  [ 3 ] CVE-2009-3051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3051 
  [ 4 ] CVE-2009-3163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3163 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-07.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigA166283C384EA5FC928FAAFB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQIcBAEBCAAGBQJMBSqQAAoJEByNLmvcM7DuSjMP/27vtnRtlEgla1d8uuEm0dlZ
cmUNC5945GwDUEeoFdehiIwDIytOq6QuwCtNUwC1NGpzf8FzqW2ui8Oe8jOTEo3i
9qIzHMivrN1tknYdUn34i6/7+Z/BdoLILdEc4/XnydlDxNxG6FzH/qb1d76mBfGG
TEbOOmAxes9m4UKl590rHkxNPYozaJg1snzh8KSqIE43YzbpomUH/l05tZGrrUeh
NtzozXGk/nyxZKwqqgnvASouswbIQ/S/9t578QNajPNt2KK/tYkDtHCZDadInOYl
HXTNnE0+w491H02EYG0EuOroX/2ro1CeyhqcmiG6SQpWuGOPpEeOgr+EMpNcIouJ
wHLVmpmutzbNEPnHgyQQycqQCqlG3rqeT/h2qsdOzgAHGQKBfvMYsWXbWDGXC7+o
VwJeth0WXUYcLweZaVZ9WtfChNdRMCAoD5GmsorgunJFPyFN5CfF9lfXtjuTtdjp
SHWDl/0yv57vrvERhk9jwcC1csSSzk1UaTkuay6PT3hF8tgnF8Ye+BCZ0HaC9hLS
4yaOxD/jf3NZbL9KWTXn5hX/FEZOjrZMG4B3ObNM5/5K3JNR5cqHz98QVD50QQ0e
1RMGz+mLk5wEicNgjsmvR9M3bjMQi9MQh5pdf+ahxPtqm0ZUp8VNE/9GV1asrDuJ
tqflCheMjIfZis8fvOCo
=mC+d
-----END PGP SIGNATURE-----

--------------enigA166283C384EA5FC928FAAFB--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH