exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2010-112

Mandriva Linux Security Advisory 2010-112
Posted Jun 9, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-112 - Multiple vulnerabilities was discovered and fixed in glibc. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4880, CVE-2010-0015, CVE-2010-0296, CVE-2010-0830
SHA-256 | 1539ef48affa2bdd4ff1fbcb10baca165eb4383531035668c0ec1d1d3f31e4c6

Mandriva Linux Security Advisory 2010-112

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2010:112
http://www.mandriva.com/security/
_______________________________________________________________________

Package : glibc
Date : June 8, 2010
Affected: 2010.0
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities was discovered and fixed in glibc:

Multiple integer overflows in the strfmon implementation in
the GNU C Library (aka glibc or libc6) 2.10.1 and earlier allow
context-dependent attackers to cause a denial of service (memory
consumption or application crash) via a crafted format string, as
demonstrated by a crafted first argument to the money_format function
in PHP, a related issue to CVE-2008-1391 (CVE-2009-4880).

nis/nss_nis/nis-pwd.c in the GNU C Library (aka glibc or libc6)
2.7 and Embedded GLIBC (EGLIBC) 2.10.2 adds information from the
passwd.adjunct.byname map to entries in the passwd map, which allows
remote attackers to obtain the encrypted passwords of NIS accounts
by calling the getpwnam function (CVE-2010-0015).

The encode_name macro in misc/mntent_r.c in the GNU C Library (aka
glibc or libc6) 2.11.1 and earlier, as used by ncpmount and mount.cifs,
does not properly handle newline characters in mountpoint names, which
allows local users to cause a denial of service (mtab corruption),
or possibly modify mount options and gain privileges, via a crafted
mount request (CVE-2010-0296).

Integer signedness error in the elf_get_dynamic_info function
in elf/dynamic-link.h in ld.so in the GNU C Library (aka glibc or
libc6) 2.0.1 through 2.11.1, when the --verify option is used, allows
user-assisted remote attackers to execute arbitrary code via a crafted
ELF program with a negative value for a certain d_tag structure member
in the ELF header (CVE-2010-0830).

The updated packages have been patched to correct these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4880
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2010.0:
4660f9b258b2df11cebc64b3f0763da9 2010.0/i586/glibc-2.10.1-6.5mnb2.i586.rpm
069ae4b70f45495fa8db6af59e086d3f 2010.0/i586/glibc-devel-2.10.1-6.5mnb2.i586.rpm
2c429c8640a7fd94e36635bd3a179d15 2010.0/i586/glibc-doc-2.10.1-6.5mnb2.i586.rpm
e8333c6fc95a66d55941a77df436d2e4 2010.0/i586/glibc-doc-pdf-2.10.1-6.5mnb2.i586.rpm
481e71517b0cc07dc3a9c486eba8de8c 2010.0/i586/glibc-i18ndata-2.10.1-6.5mnb2.i586.rpm
1d082bfd3a33b89017f1bee0c0f65b72 2010.0/i586/glibc-profile-2.10.1-6.5mnb2.i586.rpm
a6cc6b731888f1d5e43fe9e8f8dc76a7 2010.0/i586/glibc-static-devel-2.10.1-6.5mnb2.i586.rpm
20ebb1c6fc144ffdd720fee9582beb4f 2010.0/i586/glibc-utils-2.10.1-6.5mnb2.i586.rpm
917ae45430d42e2c0aea0851182af325 2010.0/i586/nscd-2.10.1-6.5mnb2.i586.rpm
3db883aabc0600e3a1eff04a71f76669 2010.0/SRPMS/glibc-2.10.1-6.5mnb2.src.rpm

Mandriva Linux 2010.0/X86_64:
9c5a8493564bb446897ef1047077f391 2010.0/x86_64/glibc-2.10.1-6.5mnb2.x86_64.rpm
e35890a8e3d84b9f4c15659d851fc29e 2010.0/x86_64/glibc-devel-2.10.1-6.5mnb2.x86_64.rpm
27c9d0494f09b2ca70a18c8b924f6b47 2010.0/x86_64/glibc-doc-2.10.1-6.5mnb2.x86_64.rpm
cfb035818217b698cabe23434f595456 2010.0/x86_64/glibc-doc-pdf-2.10.1-6.5mnb2.x86_64.rpm
d4fd1730a35b2b5256eff759d59e59f2 2010.0/x86_64/glibc-i18ndata-2.10.1-6.5mnb2.x86_64.rpm
749239c1e5a727087a8943be74274394 2010.0/x86_64/glibc-profile-2.10.1-6.5mnb2.x86_64.rpm
6a143302cfb0e60e2f5261d14a271b5c 2010.0/x86_64/glibc-static-devel-2.10.1-6.5mnb2.x86_64.rpm
9e407a407eb18d7bca385b87d598f5ae 2010.0/x86_64/glibc-utils-2.10.1-6.5mnb2.x86_64.rpm
f08edf24206cbf936355d68bd0f6e665 2010.0/x86_64/nscd-2.10.1-6.5mnb2.x86_64.rpm
3db883aabc0600e3a1eff04a71f76669 2010.0/SRPMS/glibc-2.10.1-6.5mnb2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFMDlbImqjQ0CJFipgRAhuIAKCMigonxlGEM2kMdCYUefcUis151wCg8exk
4PkqEjd5Bl2uH5KEtsJ9TA0=
=3KEH
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close