You are here
Home > Preporuke > Sigurnosni nedostaci u programskoj biblioteci glibc

Sigurnosni nedostaci u programskoj biblioteci glibc

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4416-1
July 06, 2020

glibc vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in GNU C Library.

Software Description:
– glibc: GNU C Library

Details:

Florian Weimer discovered that the GNU C Library incorrectly handled
certain memory operations. A remote attacker could use this issue to cause
the GNU C Library to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS.
(CVE-2017-12133)

It was discovered that the GNU C Library incorrectly handled certain
SSE2-optimized memmove operations. A remote attacker could use this issue
to cause the GNU C Library to crash, resulting in a denial of service, or
possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS.
(CVE-2017-18269)

It was discovered that the GNU C Library incorrectly handled certain
pathname operations. A remote attacker could use this issue to cause the
GNU C Library to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-11236)

It was discovered that the GNU C Library incorrectly handled certain
AVX-512-optimized mempcpy operations. A remote attacker could use this
issue to cause the GNU C Library to crash, resulting in a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 18.04 LTS. (CVE-2018-11237)

It was discovered that the GNU C Library incorrectly handled certain
hostname loookups. A remote attacker could use this issue to cause the GNU
C Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19591)

Jakub Wilk discovered that the GNU C Library incorrectly handled certain
memalign functions. A remote attacker could use this issue to cause the GNU
C Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-6485)

It was discovered that the GNU C Library incorrectly ignored the
LD_PREFER_MAP_32BIT_EXEC environment variable after security transitions. A
local attacker could use this issue to bypass ASLR restrictions.
(CVE-2019-19126)

It was discovered that the GNU C Library incorrectly handled certain
regular expressions. A remote attacker could possibly use this issue to
cause the GNU C Library to crash, resulting in a denial of service. This
issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9169)

It was discovered that the GNU C Library incorrectly handled certain
bit patterns. A remote attacker could use this issue to cause the GNU C
Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04
LTS. (CVE-2020-10029)

It was discovered that the GNU C Library incorrectly handled certain
signal trampolines on PowerPC. A remote attacker could use this issue to
cause the GNU C Library to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2020-1751)

It was discovered that the GNU C Library incorrectly handled tilde
expansion. A remote attacker could use this issue to cause the GNU C
Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2020-1752)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
libc6 2.30-0ubuntu2.2

Ubuntu 18.04 LTS:
libc6 2.27-3ubuntu1.2

Ubuntu 16.04 LTS:
libc6 2.23-0ubuntu11.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4416-1
CVE-2017-12133, CVE-2017-18269, CVE-2018-11236, CVE-2018-11237,
CVE-2018-19591, CVE-2018-6485, CVE-2019-19126, CVE-2019-9169,
CVE-2020-10029, CVE-2020-1751, CVE-2020-1752

Package Information:
https://launchpad.net/ubuntu/+source/glibc/2.30-0ubuntu2.2
https://launchpad.net/ubuntu/+source/glibc/2.27-3ubuntu1.2
https://launchpad.net/ubuntu/+source/glibc/2.23-0ubuntu11.2

—–BEGIN PGP SIGNATURE—–
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=CVRq
—–END PGP SIGNATURE—–

AutorFilip Omazic
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa file

Otkriven je sigurnosni nedostatak u programskom paketu file za operacijski sustav RHEL. Otkriveni nedostatak potencijalnom napadaču omogućuje izvršavanje napada uskraćivanja...

Close