- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200407-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: l2tpd: Buffer overflow
      Date: July 22, 2004
      Bugs: #53009
        ID: 200407-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in l2tpd could lead to remote code execution. It is
not known whether this bug is exploitable.

Background
=========
l2tpd is a GPL implentation of the Layer 2 Tunneling Protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  net-dialup/l2tpd       < 0.69-r2                       >= 0.69-r2

Description
==========
Thomas Walpuski discovered a buffer overflow that may be exploitable by
sending a specially crafted packet. In order to exploit the vulnerable
code, an attacker would need to fake the establishment of an L2TP
tunnel.

Impact
=====
A remote attacker may be able to execute arbitrary code with the
privileges of the user running l2tpd.

Workaround
=========
There is no known workaround for this vulnerability.

Resolution
=========
All users are recommended to upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=net-l2tpd-0.69-r2"
    # emerge ">=net-l2tpd-0.69-r2"

References
=========
  [ 1 ] CAN-2004-0649
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0649
  [ 2 ] Full Disclosure Report
        https://seclists.org/fulldisclosure/2004/Jun/94

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200407-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200407-17: l2tpd: Buffer overflow

A buffer overflow in l2tpd could lead to remote code execution

Summary

Gentoo Linux Security Advisory GLSA 200407-17 https://security.gentoo.org/ Severity: High Title: l2tpd: Buffer overflow Date: July 22, 2004 Bugs: #53009 ID: 200407-17

Synopsis ======= A buffer overflow in l2tpd could lead to remote code execution. It is not known whether this bug is exploitable.
Background ========= l2tpd is a GPL implentation of the Layer 2 Tunneling Protocol.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dialup/l2tpd < 0.69-r2 >= 0.69-r2
========== Thomas Walpuski discovered a buffer overflow that may be exploitable by sending a specially crafted packet. In order to exploit the vulnerable code, an attacker would need to fake the establishment of an L2TP tunnel.
Impact ===== A remote attacker may be able to execute arbitrary code with the privileges of the user running l2tpd.
Workaround ========= There is no known workaround for this vulnerability.
Resolution ========= All users are recommended to upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=net-l2tpd-0.69-r2" # emerge ">=net-l2tpd-0.69-r2"
References ========= [ 1 ] CAN-2004-0649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0649 [ 2 ] Full Disclosure Report https://seclists.org/fulldisclosure/2004/Jun/94
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200407-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News