You are here
Home > Preporuke > Sigurnosni nedostaci GNU C biblioteke

Sigurnosni nedostaci GNU C biblioteke

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201503-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GNU C Library: Multiple vulnerabilities
Date: March 08, 2015
Bugs: #431218, #434408, #454862, #464634, #477330, #480734,
#484646, #488084, #489234, #501196, #513090, #521930, #537990
ID: 201503-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in GNU C Library, the worst
of which allowing a local attacker to execute arbitrary code or cause a
Denial of Service .

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-libs/glibc < 2.19-r1 >= 2.19-r1

Description
===========

Multiple vulnerabilities have been discovered in the GNU C Library.
Please review the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to execute arbitrary code or cause a
Denial of Service condition,.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All glibc users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-libs/glibc-2.19-r1”

References
==========

[ 1 ] CVE-2012-3404
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3404
[ 2 ] CVE-2012-3405
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3405
[ 3 ] CVE-2012-3406
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3406
[ 4 ] CVE-2012-3480
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3480
[ 5 ] CVE-2012-4412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4412
[ 6 ] CVE-2012-4424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4424
[ 7 ] CVE-2012-6656
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6656
[ 8 ] CVE-2013-0242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0242
[ 9 ] CVE-2013-1914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1914
[ 10 ] CVE-2013-2207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2207
[ 11 ] CVE-2013-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4237
[ 12 ] CVE-2013-4332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4332
[ 13 ] CVE-2013-4458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4458
[ 14 ] CVE-2013-4788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4788
[ 15 ] CVE-2014-4043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4043
[ 16 ] CVE-2015-0235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0235

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201503-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCgAGBQJU/F8cAAoJEP7VAChXwav62RgH/1FtHi2+w/NErH234ILiK7qK
9r+W5AiRbZSBKjnbxPov/h+oxi2Ez5UAdKs/4vxHA66ISIka94VKUaSrMs15zzvc
re8PnP0RwOVExQdF3GnO8KvuUm8trGBF1F2Hp1vqqFIk/8V1Pe5Ef45zCVOz8UjX
9XCSoDO/HiBM/40808siliMMJg6FxacV3vTs8XJ/O1YmBMAdzZLUmXA8Ic2X1rSO
Zli6p30F5mAtEzpOBiXlSCsUj+o8z6ng3oqDZCbg6B6nt/0xC4EId7Apg3k8M+TG
z0lN0u8rQX7rj2y0mBqErJnCx0Owy/68beP8yd3xwxwrNNbkpNDf+SDm8blhBUE=
=K71r
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-03-0012-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa FreeType

Otkriveni su sigurnosni nedostaci u programskom paketu FreeType za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close