-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ---------------------------------------------------------------------- Debian Security Advisory DSA-3169-1 security@debian.org http://www.debian.org/security/ Aurelien Jarno February 23, 2015 http://www.debian.org/security/faq - ---------------------------------------------------------------------- Package : eglibc CVE ID : CVE-2012-3406 CVE-2013-7424 CVE-2014-4043 CVE-2014-9402 CVE-2015-1472 CVE-2015-1473 Debian Bug : 681888 751774 775572 777197 Several vulnerabilities have been fixed in eglibc, Debian's version of the GNU C library: CVE-2012-3406 The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405. CVE-2013-7424 An invalid free flaw was found in glibc's getaddrinfo() function when used with the AI_IDN flag. A remote attacker able to make an application call this function could use this flaw to execute arbitrary code with the permissions of the user running the application. Note that this flaw only affected applications using glibc compiled with libidn support. CVE-2014-4043 The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities. CVE-2014-9402 The getnetbyname function in glibc 2.21 in earlier will enter an infinite loop if the DNS backend is activated in the system Name Service Switch configuration, and the DNS resolver receives a positive answer while processing the network name. CVE-2015-1472 CVE-2015-1473 Under certain conditions wscanf can allocate too little memory for the to-be-scanned arguments and overflow the allocated buffer. The incorrect use of "__libc_use_alloca (newsize)" caused a different (and weaker) policy to be enforced which could allow a denial of service attack. For the unstable distribution (sid), all the above issues are fixed in version 2.19-15 of the glibc package. We recommend that you upgrade your eglibc packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJU6sO7AAoJELqceAYd3YybQ74QAIJk08t5fBhByMh79QfmYYb1 9FVQYPP8moTQFB9yMErlnUSejN/9D2/UQJ1Wx9+kbTgCW2jV+AHOBS3tWwEwemFX txGuuuRovrhBMdvXybp6nf3fE5kOQ4g1D/iKdHoWdGafRHqzHV3JoHnbNtBtNwP+ WaQ+VD3lRBWM9czttd/335efzQ5TxYT5hcpPR8EksNU4UD3QKbnCeZDFPbYXXHMz ZhQ3ePP3qf1vtTIdQR78n5E690fEMVasY7Ypx+gwTe2qrZVthXA9GPBCbzqWa27y LhSVqurnl2WfR+CAGlZ8nZr5fg+9sDRHZil6EWk21QZ5nsMUZtw2hwzVvdO+5M92 Tyo1Q3ASXSDZfLNrkw8RaEbyhIkxisjMgJZjJELRYxEmq3DnZVvQyZwwYeizoWeB deZNV1zJs5NX1/IEvoQyfXdJC6rdd+W7MDtsGDDRoZsaGxW7IIR0MSYekrcUhwj7 TEh6HoA+hWMN2C64UfXI53yeDWOYamgtO3m1mnFtCKt3pHfc+QgaDG5ifu+vn99T 654UfGcc6OFPf1+ELGmu5WkFqHmUnZAZVj6RE8j5t09ThjR8+1mm4VpAHXJpwbS6 B1Jgde59Z11TzoLxW3cPu6QbsuGw96piWshIqvMaQDcyn6ZxsKUnux1Y0U2AEVqz zFte1E4WF4802uc+pTLl =T6+L -----END PGP SIGNATURE-----