From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201111-08.xml | 55 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 metadata/glsa/glsa-201111-08.xml (limited to 'metadata/glsa/glsa-201111-08.xml') diff --git a/metadata/glsa/glsa-201111-08.xml b/metadata/glsa/glsa-201111-08.xml new file mode 100644 index 000000000000..0d8c0c1d8059 --- /dev/null +++ b/metadata/glsa/glsa-201111-08.xml @@ -0,0 +1,55 @@ + + + + radvd: Multiple vulnerabilities + Multiple vulnerabilities have been found in radvd which could + potentially lead to privilege escalation, data loss, or a Denial of + Service. + + radvd + 2011-11-20 + 2011-11-20: 1 + 385967 + local, remote + + + 1.8.2 + 1.8.2 + + + +

radvd is an IPv6 router advertisement daemon for Linux and BSD.

+
+ +

Multiple vulnerabilities have been discovered in radvd. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote unauthenticated attacker may be able to gain escalated + privileges, escalate the privileges of the radvd process, overwrite files + with specific names, or cause a Denial of Service. Local attackers may be + able to overwrite the contents of arbitrary files using symlinks. +

+
+ +

There is no known workaround at this time.

+
+ +

All radvd users should upgrade to the latest stable version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/radvd-1.8.2" + +
+ + CVE-2011-3601 + CVE-2011-3602 + CVE-2011-3603 + CVE-2011-3604 + CVE-2011-3605 + + ago + ackle +
-- cgit v1.2.3