Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - SILC: Multiple vulnerabilities. Here the announcement:



Gentoo Linux Security Advisory GLSA 200804-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SILC: Multiple vulnerabilities
Date: April 24, 2008
Bugs: #212362, #214116, #214812
ID: 200804-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in SILC Client, Server, and
Toolkit, allowing for Denial of Service and execution of arbitrary
code.

Background
==========

SILC (Secure Internet Live Conferencing protocol) Toolkit is a software
development kit for use in clients, SILC Server is a communication
server, and SILC Client is an IRSSI-based text client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/silc-toolkit < 1.1.7 >= 1.1.7
2 net-im/silc-client < 1.1.4 >= 1.1.4
3 net-im/silc-server < 1.1.2 >= 1.1.2
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

* Nathan G. Grennan reported a boundary error in SILC Toolkit within
the silc_fingerprint() function in the file lib/silcutil/silcutil.c
when passing overly long data, resulting in a stack-based buffer
overflow (CVE-2008-1227).

* A vulnerability has been reported in SILC Server which is caused
due to an error in the handling of "NEW_CLIENT" packets that do not
contain a nickname (CVE-2008-1429).

* Ariel Waissbein, Pedro Varangot, Martin Mizrahi, Oren Isacson,
Carlos Garcia, and Ivan Arce of Core Security Technologies reported
that SILC Client, Server, and Toolkit contain a vulnerability in the
silc_pkcs1_decode() function in the silccrypt library (silcpkcs1.c),
resulting in an integer underflow, signedness error, and a buffer
overflow (CVE-2008-1552).

Impact
======

A remote attacker could exploit these vulnerabilities to cause a Denial
of Service or execute arbitrary code with the privileges of the user
running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SILC Toolkit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.7"

All SILC Client users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.4"

All SILC Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/silc-server-1.1.2"

References
==========

[ 1 ] CVE-2008-1227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1227
[ 2 ] CVE-2008-1429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1429
[ 3 ] CVE-2008-1552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1552

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5