exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201602-02

Gentoo Linux Security Advisory 201602-02
Posted Feb 17, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201602-2 - Multiple vulnerabilities have been found in the GNU C library, the worst allowing for remote execution of arbitrary code. Versions less than 2.21-r2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-7423, CVE-2014-0475, CVE-2014-5119, CVE-2014-6040, CVE-2014-7817, CVE-2014-8121, CVE-2014-9402, CVE-2015-1472, CVE-2015-1781, CVE-2015-7547, CVE-2015-8776, CVE-2015-8778, CVE-2015-8779
SHA-256 | 7fb31d7914b4d8d365ed0e55052ae4ab9788d37ba1146e4a9261c90a46a215e4

Gentoo Linux Security Advisory 201602-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201602-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GNU C Library: Multiple vulnerabilities
Date: February 17, 2016
Bugs: #516884, #517082, #521932, #529982, #532874, #538090,
#538814, #540070, #541246, #541542, #547296, #552692, #574880
ID: 201602-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the GNU C library, the
worst allowing for remote execution of arbitrary code.

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.21-r2 >= 2.21-r2

Description
===========

Multiple vulnerabilities have been discovered in the GNU C Library:

* The Google Security Team and Red Hat discovered a stack-based buffer
overflow in the send_dg() and send_vc() functions due to a buffer
mismanagement when getaddrinfo() is called with AF_UNSPEC
(CVE-2015-7547).
* The strftime() function access invalid memory when passed
out-of-range data, resulting in a crash (CVE-2015-8776).
* An integer overflow was found in the __hcreate_r() function
(CVE-2015-8778).
* Multiple unbounded stack allocations were found in the catopen()
function (CVE-2015-8779).

Please review the CVEs referenced below for additional vulnerabilities
that had already been fixed in previous versions of sys-libs/glibc, for
which we have not issued a GLSA before.

Impact
======

A remote attacker could exploit any application which performs host
name resolution using getaddrinfo() in order to execute arbitrary code
or crash the application. The other vulnerabilities can possibly be
exploited to cause a Denial of Service or leak information.

Workaround
==========

A number of mitigating factors for CVE-2015-7547 have been identified.
Please review the upstream advisory and references below.

Resolution
==========

All GNU C Library users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.21-r2"

It is important to ensure that no running process uses the old glibc
anymore. The easiest way to achieve that is by rebooting the machine
after updating the sys-libs/glibc package.

Note: Should you run into compilation failures while updating, please
see bug 574948.

References
==========

[ 1 ] CVE-2013-7423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7423
[ 2 ] CVE-2014-0475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
[ 3 ] CVE-2014-0475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
[ 4 ] CVE-2014-5119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5119
[ 5 ] CVE-2014-6040
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6040
[ 6 ] CVE-2014-7817
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7817
[ 7 ] CVE-2014-8121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8121
[ 8 ] CVE-2014-9402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9402
[ 9 ] CVE-2015-1472
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1472
[ 10 ] CVE-2015-1781
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1781
[ 11 ] CVE-2015-7547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7547
[ 12 ] CVE-2015-8776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
[ 13 ] CVE-2015-8778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
[ 14 ] CVE-2015-8779
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
[ 15 ] Google Online Security Blog: "CVE-2015-7547: glibc getaddrinfo
stack-based buffer overflow"

https://googleonlinesecurity.blogspot.de/2016/02/cve-2015-7547-glibc-geta=
ddrinfo-stack.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201602-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close