exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0305-03

Red Hat Security Advisory 2012-0305-03
Posted Feb 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0305-03 - The boost packages provide free, peer-reviewed, portable C++ source libraries with emphasis on libraries which work well with the C++ Standard Library. Invalid pointer dereference flaws were found in the way the Boost regular expression library processed certain, invalid expressions. An attacker able to make an application using the Boost library process a specially-crafted regular expression could cause that application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2008-0171, CVE-2008-0172
SHA-256 | 9b5b881e679a19d7c6cef99a1adad1b032299948c919bfd6c33264db204f1ec6

Red Hat Security Advisory 2012-0305-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: boost security and bug fix update
Advisory ID: RHSA-2012:0305-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0305.html
Issue date: 2012-02-21
CVE Names: CVE-2008-0171 CVE-2008-0172
=====================================================================

1. Summary:

Updated boost packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The boost packages provide free, peer-reviewed, portable C++ source
libraries with emphasis on libraries which work well with the C++ Standard
Library.

Invalid pointer dereference flaws were found in the way the Boost regular
expression library processed certain, invalid expressions. An attacker able
to make an application using the Boost library process a specially-crafted
regular expression could cause that application to crash or, potentially,
execute arbitrary code with the privileges of the user running the
application. (CVE-2008-0171)

NULL pointer dereference flaws were found in the way the Boost regular
expression library processed certain, invalid expressions. An attacker able
to make an application using the Boost library process a specially-crafted
regular expression could cause that application to crash. (CVE-2008-0172)

Red Hat would like to thank Will Drewry for reporting these issues.

This update also fixes the following bugs:

* Prior to this update, the construction of a regular expression object
could fail when several regular expression objects were created
simultaneously, such as in a multi-threaded program. With this update, the
object variables have been moved from the shared memory to the stack. Now,
the constructing function is thread safe. (BZ#472384)

* Prior to this update, header files in several Boost libraries contained
preprocessor directives that the GNU Compiler Collection (GCC) 4.4 could
not handle. This update instead uses equivalent constructs that are
standard C. (BZ#567722)

All users of boost are advised to upgrade to these updated packages, which
fix these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

428316 - CVE-2008-0171 boost regular expression memory corruption flaws
428320 - CVE-2008-0172 boost regular expression NULL dereference flaw
472384 - Thread-safety bug in Boost.Regex-1.33.x
567722 - g++4.4 incompatible with numeric/ublas/matrix_sparse.hpp

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/boost-1.33.1-15.el5.src.rpm

i386:
boost-1.33.1-15.el5.i386.rpm
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-doc-1.33.1-15.el5.i386.rpm

x86_64:
boost-1.33.1-15.el5.i386.rpm
boost-1.33.1-15.el5.x86_64.rpm
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-debuginfo-1.33.1-15.el5.x86_64.rpm
boost-doc-1.33.1-15.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/boost-1.33.1-15.el5.src.rpm

i386:
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-devel-1.33.1-15.el5.i386.rpm

x86_64:
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-debuginfo-1.33.1-15.el5.x86_64.rpm
boost-devel-1.33.1-15.el5.i386.rpm
boost-devel-1.33.1-15.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/boost-1.33.1-15.el5.src.rpm

i386:
boost-1.33.1-15.el5.i386.rpm
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-devel-1.33.1-15.el5.i386.rpm
boost-doc-1.33.1-15.el5.i386.rpm

ia64:
boost-1.33.1-15.el5.ia64.rpm
boost-debuginfo-1.33.1-15.el5.ia64.rpm
boost-devel-1.33.1-15.el5.ia64.rpm
boost-doc-1.33.1-15.el5.ia64.rpm

ppc:
boost-1.33.1-15.el5.ppc.rpm
boost-1.33.1-15.el5.ppc64.rpm
boost-debuginfo-1.33.1-15.el5.ppc.rpm
boost-debuginfo-1.33.1-15.el5.ppc64.rpm
boost-devel-1.33.1-15.el5.ppc.rpm
boost-devel-1.33.1-15.el5.ppc64.rpm
boost-doc-1.33.1-15.el5.ppc.rpm

s390x:
boost-1.33.1-15.el5.s390.rpm
boost-1.33.1-15.el5.s390x.rpm
boost-debuginfo-1.33.1-15.el5.s390.rpm
boost-debuginfo-1.33.1-15.el5.s390x.rpm
boost-devel-1.33.1-15.el5.s390.rpm
boost-devel-1.33.1-15.el5.s390x.rpm
boost-doc-1.33.1-15.el5.s390x.rpm

x86_64:
boost-1.33.1-15.el5.i386.rpm
boost-1.33.1-15.el5.x86_64.rpm
boost-debuginfo-1.33.1-15.el5.i386.rpm
boost-debuginfo-1.33.1-15.el5.x86_64.rpm
boost-devel-1.33.1-15.el5.i386.rpm
boost-devel-1.33.1-15.el5.x86_64.rpm
boost-doc-1.33.1-15.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-0171.html
https://www.redhat.com/security/data/cve/CVE-2008-0172.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyRkXlSAg2UNWIIRAroBAKCGEZXW23BE8E+qdfRmVpWrNWAzSwCfeKtZ
/sGenut9thSZYPwT80Z7El8=
=bh8D
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close