Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-15 ] OCaml: Buffer overflow and information disclosure
Date: Mon, 20 Feb 2017 23:32:34
Message-Id: 5d4e214a-a8fa-fbf3-2a48-e160bfef187e@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OCaml: Buffer overflow and information disclosure
9 Date: February 20, 2017
10 Bugs: #581946
11 ID: 201702-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow in OCaml might allow remote attackers to obtain
19 sensitive information or crash an OCaml-based application.
20
21 Background
22 ==========
23
24 OCaml is a high-level, strongly-typed, functional, and object-oriented
25 programming language from the ML family of languages.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-lang/ocaml < 4.04.0 >= 4.04.0
34
35 Description
36 ===========
37
38 It was discovered that OCaml was vulnerable to a runtime bug that, on
39 64-bit platforms, causes size arguments to internal memmove calls to be
40 sign-extended from 32- to 64-bits before being passed to the memmove
41 function. This leads to arguments between 2GiB and 4GiB being
42 interpreted as larger than they are (specifically, a bit below 2^64),
43 causing a buffer overflow. Further, arguments between 4GiB and 6GiB are
44 interpreted as 4GiB smaller than they should be causing a possible
45 information leak.
46
47 Impact
48 ======
49
50 A remote attacker, able to interact with an OCaml-based application,
51 could possibly obtain sensitive information or cause a Denial of
52 Service condition.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All OCaml users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-lang/ocam-4.04.0"
66
67 Packages which depend on OCaml may need to be recompiled. Tools such as
68 qdepends (included in app-portage/portage-utils) may assist in
69 identifying these packages:
70
71 # emerge -1 -a -v $(qdepends -CQ dev-lang/ocaml | sed 's/^/=/')
72
73 References
74 ==========
75
76 [ 1 ] CVE-2015-8869
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8869
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201702-15
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2017 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature