Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201602-02 ] GNU C Library: Multiple vulnerabilities
Date: Wed, 17 Feb 2016 15:46:26
Message-Id: 56C49502.9070705@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201602-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: GNU C Library: Multiple vulnerabilities
9 Date: February 17, 2016
10 Bugs: #516884, #517082, #521932, #529982, #532874, #538090,
11 #538814, #540070, #541246, #541542, #547296, #552692, #574880
12 ID: 201602-02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in the GNU C library, the
20 worst allowing for remote execution of arbitrary code.
21
22 Background
23 ==========
24
25 The GNU C library is the standard C library used by Gentoo Linux
26 systems.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-libs/glibc < 2.21-r2 >= 2.21-r2
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in the GNU C Library:
40
41 * The Google Security Team and Red Hat discovered a stack-based buffer
42 overflow in the send_dg() and send_vc() functions due to a buffer
43 mismanagement when getaddrinfo() is called with AF_UNSPEC
44 (CVE-2015-7547).
45 * The strftime() function access invalid memory when passed
46 out-of-range data, resulting in a crash (CVE-2015-8776).
47 * An integer overflow was found in the __hcreate_r() function
48 (CVE-2015-8778).
49 * Multiple unbounded stack allocations were found in the catopen()
50 function (CVE-2015-8779).
51
52 Please review the CVEs referenced below for additional vulnerabilities
53 that had already been fixed in previous versions of sys-libs/glibc, for
54 which we have not issued a GLSA before.
55
56 Impact
57 ======
58
59 A remote attacker could exploit any application which performs host
60 name resolution using getaddrinfo() in order to execute arbitrary code
61 or crash the application. The other vulnerabilities can possibly be
62 exploited to cause a Denial of Service or leak information.
63
64 Workaround
65 ==========
66
67 A number of mitigating factors for CVE-2015-7547 have been identified.
68 Please review the upstream advisory and references below.
69
70 Resolution
71 ==========
72
73 All GNU C Library users should upgrade to the latest version:
74
75 # emerge --sync
76 # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.21-r2"
77
78 It is important to ensure that no running process uses the old glibc
79 anymore. The easiest way to achieve that is by rebooting the machine
80 after updating the sys-libs/glibc package.
81
82 Note: Should you run into compilation failures while updating, please
83 see bug 574948.
84
85 References
86 ==========
87
88 [ 1 ] CVE-2013-7423
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7423
90 [ 2 ] CVE-2014-0475
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
92 [ 3 ] CVE-2014-0475
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
94 [ 4 ] CVE-2014-5119
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5119
96 [ 5 ] CVE-2014-6040
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6040
98 [ 6 ] CVE-2014-7817
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7817
100 [ 7 ] CVE-2014-8121
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8121
102 [ 8 ] CVE-2014-9402
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9402
104 [ 9 ] CVE-2015-1472
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1472
106 [ 10 ] CVE-2015-1781
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1781
108 [ 11 ] CVE-2015-7547
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7547
110 [ 12 ] CVE-2015-8776
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
112 [ 13 ] CVE-2015-8778
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
114 [ 14 ] CVE-2015-8779
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
116 [ 15 ] Google Online Security Blog: "CVE-2015-7547: glibc getaddrinfo
117 stack-based buffer overflow"
118
119 https://googleonlinesecurity.blogspot.de/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 https://security.gentoo.org/glsa/201602-02
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users' machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 https://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2016 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature